Analysis
-
max time kernel
164s -
max time network
138s -
platform
windows10_x64 -
resource
win10-en -
submitted
06-09-2021 06:44
Static task
static1
Behavioral task
behavioral1
Sample
464424544266244342.exe
Resource
win7-en
Behavioral task
behavioral2
Sample
464424544266244342.exe
Resource
win10-en
General
-
Target
464424544266244342.exe
-
Size
899KB
-
MD5
0911a58481531db75673b46587dbe4c9
-
SHA1
ab49bd40920e1b24b3c948cd9cd89c328d5edce7
-
SHA256
d166df0fa1b80518c97b3977154bb8ebfc5364daec8f82b76882d43ec74b2c29
-
SHA512
08ed905dc6c3fb11263aab1dc82b0f0847f4c2bc9b75c507c250563ea153a0a0c88f0bb21a14cdaf55939997faa461cb71b557bb2eb713ce45b9acb67e116e47
Malware Config
Signatures
-
A310logger
A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
A310logger Executable 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe a310logger C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe a310logger -
Executes dropped EXE 1 IoCs
Processes:
Fox.exepid process 2660 Fox.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
464424544266244342.exedescription pid process target process PID 4000 set thread context of 2708 4000 464424544266244342.exe 464424544266244342.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
464424544266244342.exepid process 4000 464424544266244342.exe 4000 464424544266244342.exe 4000 464424544266244342.exe 4000 464424544266244342.exe 4000 464424544266244342.exe 4000 464424544266244342.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
464424544266244342.exedescription pid process Token: SeDebugPrivilege 4000 464424544266244342.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
464424544266244342.exepid process 2708 464424544266244342.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
464424544266244342.exe464424544266244342.exeWinMail.exedescription pid process target process PID 4000 wrote to memory of 2372 4000 464424544266244342.exe schtasks.exe PID 4000 wrote to memory of 2372 4000 464424544266244342.exe schtasks.exe PID 4000 wrote to memory of 2372 4000 464424544266244342.exe schtasks.exe PID 4000 wrote to memory of 3772 4000 464424544266244342.exe 464424544266244342.exe PID 4000 wrote to memory of 3772 4000 464424544266244342.exe 464424544266244342.exe PID 4000 wrote to memory of 3772 4000 464424544266244342.exe 464424544266244342.exe PID 4000 wrote to memory of 2708 4000 464424544266244342.exe 464424544266244342.exe PID 4000 wrote to memory of 2708 4000 464424544266244342.exe 464424544266244342.exe PID 4000 wrote to memory of 2708 4000 464424544266244342.exe 464424544266244342.exe PID 4000 wrote to memory of 2708 4000 464424544266244342.exe 464424544266244342.exe PID 4000 wrote to memory of 2708 4000 464424544266244342.exe 464424544266244342.exe PID 4000 wrote to memory of 2708 4000 464424544266244342.exe 464424544266244342.exe PID 4000 wrote to memory of 2708 4000 464424544266244342.exe 464424544266244342.exe PID 4000 wrote to memory of 2708 4000 464424544266244342.exe 464424544266244342.exe PID 2708 wrote to memory of 2660 2708 464424544266244342.exe Fox.exe PID 2708 wrote to memory of 2660 2708 464424544266244342.exe Fox.exe PID 2708 wrote to memory of 1824 2708 464424544266244342.exe WinMail.exe PID 2708 wrote to memory of 1824 2708 464424544266244342.exe WinMail.exe PID 2708 wrote to memory of 1824 2708 464424544266244342.exe WinMail.exe PID 1824 wrote to memory of 2100 1824 WinMail.exe WinMail.exe PID 1824 wrote to memory of 2100 1824 WinMail.exe WinMail.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\464424544266244342.exe"C:\Users\Admin\AppData\Local\Temp\464424544266244342.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IKIBAFYAQObvf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE2E4.tmp"2⤵
- Creates scheduled task(s)
PID:2372
-
-
C:\Users\Admin\AppData\Local\Temp\464424544266244342.exe"C:\Users\Admin\AppData\Local\Temp\464424544266244342.exe"2⤵PID:3772
-
-
C:\Users\Admin\AppData\Local\Temp\464424544266244342.exe"C:\Users\Admin\AppData\Local\Temp\464424544266244342.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe3⤵
- Executes dropped EXE
PID:2660
-
-
C:\Program Files (x86)\Windows Mail\WinMail.exe"C:\Program Files (x86)\Windows Mail\WinMail" OCInstallUserConfigOE3⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Program Files\Windows Mail\WinMail.exe"C:\Program Files\Windows Mail\WinMail" OCInstallUserConfigOE4⤵PID:2100
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
91b41651e6e9ab352805c6d35a297d08
SHA111b8eaa7b7941461bc952b11ec3f07d25dcd1c2e
SHA2560872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723
SHA512b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892
-
MD5
91b41651e6e9ab352805c6d35a297d08
SHA111b8eaa7b7941461bc952b11ec3f07d25dcd1c2e
SHA2560872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723
SHA512b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892
-
MD5
055c857272026583a61e1b5821c69a24
SHA1ec39d34f16487682801dd2b319554cbed57feca4
SHA256190db16bb64995e3bdea04b9e6fc1994dacfea3253a7559732205b1d41362b84
SHA512d7833c4651683e95959107e05b07b60d2e963b9fbecd0106b329e2087d1dfc9aedb962b334e22b6b462699cbce86097d4d50ce5d1310ad098e3531efaa4e204b