Analysis
-
max time kernel
50s -
max time network
106s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
08-04-2021 08:16
Static task
static1
Behavioral task
behavioral1
Sample
68e2ff114060c1bfc6d2398b860e70b0.exe
Resource
win7v20201028
General
-
Target
68e2ff114060c1bfc6d2398b860e70b0.exe
-
Size
1.3MB
-
MD5
68e2ff114060c1bfc6d2398b860e70b0
-
SHA1
8540e7baf664d115f9f7020ab61d73a80773d4cb
-
SHA256
207be23ccd62d0e3d9aefe12f5c2ab142a42a25b1e246e27e0ae9087c2fe96d3
-
SHA512
dcff2bc1df0595c1b1fbfa09a4633253d9b16ce02f9733c9982b797ff4fb7fb345219ca3780ad259ecce83ab89a5f87c861dce70dfa23ce06c9739a9861bc509
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
Agli.exe.comAgli.exe.comAgli.exe.compid process 1376 Agli.exe.com 1684 Agli.exe.com 1480 Agli.exe.com -
Drops startup file 1 IoCs
Processes:
Agli.exe.comdescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RbzUOZJPQt.url Agli.exe.com -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1228 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Agli.exe.comdescription pid process target process PID 1684 set thread context of 1480 1684 Agli.exe.com Agli.exe.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
Agli.exe.comdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 Agli.exe.com Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 040000000100000010000000410352dc0ff7501b16f0028eba6f45c50f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d0b000000010000001e000000440053005400200052006f006f0074002000430041002000580033000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc415608589101d00000001000000100000004558d512eecb27464920897de7b66053030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c131900000001000000100000006cf252fec3e8f20996de5d4dd9aef42420000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 Agli.exe.com -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 1980 WMIC.exe Token: SeSecurityPrivilege 1980 WMIC.exe Token: SeTakeOwnershipPrivilege 1980 WMIC.exe Token: SeLoadDriverPrivilege 1980 WMIC.exe Token: SeSystemProfilePrivilege 1980 WMIC.exe Token: SeSystemtimePrivilege 1980 WMIC.exe Token: SeProfSingleProcessPrivilege 1980 WMIC.exe Token: SeIncBasePriorityPrivilege 1980 WMIC.exe Token: SeCreatePagefilePrivilege 1980 WMIC.exe Token: SeBackupPrivilege 1980 WMIC.exe Token: SeRestorePrivilege 1980 WMIC.exe Token: SeShutdownPrivilege 1980 WMIC.exe Token: SeDebugPrivilege 1980 WMIC.exe Token: SeSystemEnvironmentPrivilege 1980 WMIC.exe Token: SeRemoteShutdownPrivilege 1980 WMIC.exe Token: SeUndockPrivilege 1980 WMIC.exe Token: SeManageVolumePrivilege 1980 WMIC.exe Token: 33 1980 WMIC.exe Token: 34 1980 WMIC.exe Token: 35 1980 WMIC.exe Token: SeIncreaseQuotaPrivilege 1980 WMIC.exe Token: SeSecurityPrivilege 1980 WMIC.exe Token: SeTakeOwnershipPrivilege 1980 WMIC.exe Token: SeLoadDriverPrivilege 1980 WMIC.exe Token: SeSystemProfilePrivilege 1980 WMIC.exe Token: SeSystemtimePrivilege 1980 WMIC.exe Token: SeProfSingleProcessPrivilege 1980 WMIC.exe Token: SeIncBasePriorityPrivilege 1980 WMIC.exe Token: SeCreatePagefilePrivilege 1980 WMIC.exe Token: SeBackupPrivilege 1980 WMIC.exe Token: SeRestorePrivilege 1980 WMIC.exe Token: SeShutdownPrivilege 1980 WMIC.exe Token: SeDebugPrivilege 1980 WMIC.exe Token: SeSystemEnvironmentPrivilege 1980 WMIC.exe Token: SeRemoteShutdownPrivilege 1980 WMIC.exe Token: SeUndockPrivilege 1980 WMIC.exe Token: SeManageVolumePrivilege 1980 WMIC.exe Token: 33 1980 WMIC.exe Token: 34 1980 WMIC.exe Token: 35 1980 WMIC.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
68e2ff114060c1bfc6d2398b860e70b0.execmd.execmd.exeAgli.exe.comAgli.exe.comAgli.exe.comcmd.execmd.exedescription pid process target process PID 1784 wrote to memory of 2044 1784 68e2ff114060c1bfc6d2398b860e70b0.exe dllhost.exe PID 1784 wrote to memory of 2044 1784 68e2ff114060c1bfc6d2398b860e70b0.exe dllhost.exe PID 1784 wrote to memory of 2044 1784 68e2ff114060c1bfc6d2398b860e70b0.exe dllhost.exe PID 1784 wrote to memory of 2044 1784 68e2ff114060c1bfc6d2398b860e70b0.exe dllhost.exe PID 1784 wrote to memory of 1200 1784 68e2ff114060c1bfc6d2398b860e70b0.exe cmd.exe PID 1784 wrote to memory of 1200 1784 68e2ff114060c1bfc6d2398b860e70b0.exe cmd.exe PID 1784 wrote to memory of 1200 1784 68e2ff114060c1bfc6d2398b860e70b0.exe cmd.exe PID 1784 wrote to memory of 1200 1784 68e2ff114060c1bfc6d2398b860e70b0.exe cmd.exe PID 1200 wrote to memory of 1228 1200 cmd.exe cmd.exe PID 1200 wrote to memory of 1228 1200 cmd.exe cmd.exe PID 1200 wrote to memory of 1228 1200 cmd.exe cmd.exe PID 1200 wrote to memory of 1228 1200 cmd.exe cmd.exe PID 1228 wrote to memory of 1260 1228 cmd.exe findstr.exe PID 1228 wrote to memory of 1260 1228 cmd.exe findstr.exe PID 1228 wrote to memory of 1260 1228 cmd.exe findstr.exe PID 1228 wrote to memory of 1260 1228 cmd.exe findstr.exe PID 1228 wrote to memory of 1376 1228 cmd.exe Agli.exe.com PID 1228 wrote to memory of 1376 1228 cmd.exe Agli.exe.com PID 1228 wrote to memory of 1376 1228 cmd.exe Agli.exe.com PID 1228 wrote to memory of 1376 1228 cmd.exe Agli.exe.com PID 1228 wrote to memory of 1452 1228 cmd.exe PING.EXE PID 1228 wrote to memory of 1452 1228 cmd.exe PING.EXE PID 1228 wrote to memory of 1452 1228 cmd.exe PING.EXE PID 1228 wrote to memory of 1452 1228 cmd.exe PING.EXE PID 1376 wrote to memory of 1684 1376 Agli.exe.com Agli.exe.com PID 1376 wrote to memory of 1684 1376 Agli.exe.com Agli.exe.com PID 1376 wrote to memory of 1684 1376 Agli.exe.com Agli.exe.com PID 1376 wrote to memory of 1684 1376 Agli.exe.com Agli.exe.com PID 1684 wrote to memory of 1480 1684 Agli.exe.com Agli.exe.com PID 1684 wrote to memory of 1480 1684 Agli.exe.com Agli.exe.com PID 1684 wrote to memory of 1480 1684 Agli.exe.com Agli.exe.com PID 1684 wrote to memory of 1480 1684 Agli.exe.com Agli.exe.com PID 1684 wrote to memory of 1480 1684 Agli.exe.com Agli.exe.com PID 1684 wrote to memory of 1480 1684 Agli.exe.com Agli.exe.com PID 1480 wrote to memory of 892 1480 Agli.exe.com cmd.exe PID 1480 wrote to memory of 892 1480 Agli.exe.com cmd.exe PID 1480 wrote to memory of 892 1480 Agli.exe.com cmd.exe PID 1480 wrote to memory of 892 1480 Agli.exe.com cmd.exe PID 1480 wrote to memory of 1604 1480 Agli.exe.com cmd.exe PID 1480 wrote to memory of 1604 1480 Agli.exe.com cmd.exe PID 1480 wrote to memory of 1604 1480 Agli.exe.com cmd.exe PID 1480 wrote to memory of 1604 1480 Agli.exe.com cmd.exe PID 1604 wrote to memory of 1980 1604 cmd.exe WMIC.exe PID 1604 wrote to memory of 1980 1604 cmd.exe WMIC.exe PID 1604 wrote to memory of 1980 1604 cmd.exe WMIC.exe PID 1604 wrote to memory of 1980 1604 cmd.exe WMIC.exe PID 1480 wrote to memory of 1528 1480 Agli.exe.com cmd.exe PID 1480 wrote to memory of 1528 1480 Agli.exe.com cmd.exe PID 1480 wrote to memory of 1528 1480 Agli.exe.com cmd.exe PID 1480 wrote to memory of 1528 1480 Agli.exe.com cmd.exe PID 1528 wrote to memory of 1928 1528 cmd.exe makecab.exe PID 1528 wrote to memory of 1928 1528 cmd.exe makecab.exe PID 1528 wrote to memory of 1928 1528 cmd.exe makecab.exe PID 1528 wrote to memory of 1928 1528 cmd.exe makecab.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\68e2ff114060c1bfc6d2398b860e70b0.exe"C:\Users\Admin\AppData\Local\Temp\68e2ff114060c1bfc6d2398b860e70b0.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\dllhost.exe"C:\Windows\System32\dllhost.exe"2⤵PID:2044
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Poi.vsd2⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^nZwSZJdQSZwKBWJCtpbfZHNwzsXALugVPsbikcLGmlTQMSJGkUUtRoHQkZmHLQyLLuVpnCdInRQPNWfBIsgQkprGKGWkWrUJtiyFXmiJDkGqaSrgKXZxBgABegmS$" Che.vsd4⤵PID:1260
-
-
C:\Users\Admin\AppData\Roaming\mbxeFARwrUfNuQPTuPG\Agli.exe.comAgli.exe.com D4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Roaming\mbxeFARwrUfNuQPTuPG\Agli.exe.comC:\Users\Admin\AppData\Roaming\mbxeFARwrUfNuQPTuPG\Agli.exe.com D5⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Roaming\mbxeFARwrUfNuQPTuPG\Agli.exe.comC:\Users\Admin\AppData\Roaming\mbxeFARwrUfNuQPTuPG\Agli.exe.com6⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ver > "C:\Users\Admin\AppData\Local\Temp\chrD3C6.tmp"7⤵PID:892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C wmic process get Name > "C:\Users\Admin\AppData\Local\Temp\chrD405.tmp"7⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic process get Name8⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c makecab /V3 "C:\Users\Admin\AppData\Local\Temp\838c62b67f427b511eae39337bfbe2b5bbbedabf" "C:\Users\Admin\AppData\Local\Temp\chrD638.tmp"7⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\makecab.exemakecab /V3 "C:\Users\Admin\AppData\Local\Temp\838c62b67f427b511eae39337bfbe2b5bbbedabf" "C:\Users\Admin\AppData\Local\Temp\chrD638.tmp"8⤵PID:1928
-
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 304⤵
- Runs ping.exe
PID:1452
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
82fb8da8b9857b3554c70d136250f077
SHA13906657657bd8f450ffc597148517d5f391ccb66
SHA256763ca6d9a3f6f7d57c30ae68e242d9be73c0bed2c03a3df1e5536e50d6fb9237
SHA5121236f9d744d573478916f424d631526005e104d35d59bbcb8f35606dd0e8c9090320683c0faa4df16c829bff0f7df966e6415e00cd0dc0cde284868b9528f391
-
MD5
082f2e97e670228e3b323c6a3a874f40
SHA1e50760edb5e88385449a44818f5726e5beed7aab
SHA256292bf366a534157e5414f344218c9df828e2f211617fc84352f3ab2564050941
SHA512ad96826fb4a9ad5296acf1136bd81348492b4e191ba7936fe515a254f7bb789ab7bb3b939a5b9094b0fdaca9b4ad0f0445034a6eb2d78bd1529c2e638eafbe91
-
MD5
24187d66c17150da175c8c0986f9764d
SHA11a19f1ba7ef659e6132e54951de5f1425b7c9877
SHA256b6baa513359efd4d50336e5ff2f78ce6c3a53f6509dc5970492f3ec58643075a
SHA5128ac9957329f954617ea9c3b5c03a75541906c3c346fa38833bea8f98ffd0afbcefe60ffe1c01d46e42b5a6fba484e0b8fc26fee1c5a3d36c1f37f4c73346c4da
-
MD5
7b2ff676ff705efeb88d2352af161936
SHA193fe48e74f9281ea6be6d62f9b57bc18674c7e70
SHA25620f2724e3eafbc23b3776ae52d24bc1691fba060eee15ec2030324fb1b6875f3
SHA512557d5941bccfb4dd3d8b50bf22a514bf6778f8e912e721564a643011a5a302ad585ff250b6180812378210fe9c5d7b87341b9d219bd55af1b2b773bdeb9270ad
-
MD5
78ba0653a340bac5ff152b21a83626cc
SHA1b12da9cb5d024555405040e65ad89d16ae749502
SHA25605d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7
SHA512efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317
-
MD5
78ba0653a340bac5ff152b21a83626cc
SHA1b12da9cb5d024555405040e65ad89d16ae749502
SHA25605d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7
SHA512efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317
-
MD5
78ba0653a340bac5ff152b21a83626cc
SHA1b12da9cb5d024555405040e65ad89d16ae749502
SHA25605d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7
SHA512efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317
-
MD5
78ba0653a340bac5ff152b21a83626cc
SHA1b12da9cb5d024555405040e65ad89d16ae749502
SHA25605d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7
SHA512efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317
-
MD5
6ca6d46f3fba9e7f22f6489f155ffb64
SHA1a1d0d6373ff6df021f0da93d2fbd8d0270f1f2e0
SHA2568aad09d17ec0d9f2929e88f898f3ad5b4e2c7f8d1fa39ba39ca03e665e87b674
SHA51233ea4f4158fd339980134e9fc9c53ec9b9ede6a373c4c8a6111cdce3d7241cad69a02fbc207fc38a56d0536d9966db8b6eccce3f0e27e1a02f85106603376ddf
-
MD5
a7ddd4d4067d7e404d579ae32dc91542
SHA14203587509050293e0d1c8f833545230bb3355b0
SHA256548e87e6b13cdda866ccc0a125b4eeab7879c2ae0fcac20073ac953d2f682729
SHA5121801871bfec0c7beb62b37b4bdaee8733b9204594e4481647efc476b819c8be06fd1f2e88d99f8c62ca9c86bf91f2270c5c01e0950c160364f3f78171208b1f9
-
MD5
6ca6d46f3fba9e7f22f6489f155ffb64
SHA1a1d0d6373ff6df021f0da93d2fbd8d0270f1f2e0
SHA2568aad09d17ec0d9f2929e88f898f3ad5b4e2c7f8d1fa39ba39ca03e665e87b674
SHA51233ea4f4158fd339980134e9fc9c53ec9b9ede6a373c4c8a6111cdce3d7241cad69a02fbc207fc38a56d0536d9966db8b6eccce3f0e27e1a02f85106603376ddf
-
MD5
1cc05843eb402695e2aea3de852b754f
SHA114035ca106ac2c8877e3084571a894dbb2abc75f
SHA256979d3f1dc9417d0c462941af909aaf41e12d3d75ba1053e452402887273d10da
SHA512f027ce99450df436c7ef552ad2db27b376e864add4935a34bc8a97c4e262edbc9fa416f1ff3857829d340eff0dcb166e6eed84d21307e5e8df05866e12ecf5bb
-
MD5
b4b043fbda464d018ef01cea7cee7303
SHA12b21f85669e9ee021a0805a1d802760993f86957
SHA25663bc2ca795da615cdfe6a0dcd3d65944632fe0013d452cafc3016165a762bf2a
SHA512bf6af2fa5a1fd5d22c5f142c86fb167d9c849f3a294464375920eea19cb1dd5068628c846b63b364e00bc1504eddef32fb6bbe1c1bef7131248f8e291223a29e
-
MD5
78ba0653a340bac5ff152b21a83626cc
SHA1b12da9cb5d024555405040e65ad89d16ae749502
SHA25605d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7
SHA512efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317