Analysis
-
max time kernel
142s -
max time network
121s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
10-09-2021 05:02
Behavioral task
behavioral1
Sample
ef84d3be_N468biLDu1.exe
Resource
win7-en
General
-
Target
ef84d3be_N468biLDu1.exe
-
Size
104KB
-
MD5
ef84d3be5dceecc53116942e3d1e3bc1
-
SHA1
4fef8e0a14cb2e80f796fc34e1db65c3d061859f
-
SHA256
ff75a4f5148614f8c1ef4c86f8d0febf4a1ac1e8d34bb51bb14d5e4fef28cc2d
-
SHA512
feb064f9b579a10899d61fde1f68b50e22069bee535f898c435aca52be317cf11f4f0019c86b4f6fa3350bd5b312f2f7e6740357102e8317b42256706c43ff32
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 1504 fl.exe 3508 svchost32.exe 200 tllhost.exe 2408 svchost32.exe 2112 sihost32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\tllhost.exe svchost32.exe File opened for modification C:\Windows\system32\tllhost.exe svchost32.exe File created C:\Windows\system32\Microsoft\Telemetry\sihost32.exe svchost32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3644 schtasks.exe 3328 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 656 ef84d3be_N468biLDu1.exe 656 ef84d3be_N468biLDu1.exe 2076 powershell.exe 2076 powershell.exe 2076 powershell.exe 840 powershell.exe 840 powershell.exe 840 powershell.exe 1652 powershell.exe 1652 powershell.exe 1652 powershell.exe 3444 powershell.exe 3444 powershell.exe 3444 powershell.exe 3508 svchost32.exe 1972 powershell.exe 1972 powershell.exe 1972 powershell.exe 972 powershell.exe 972 powershell.exe 972 powershell.exe 188 powershell.exe 188 powershell.exe 188 powershell.exe 4016 powershell.exe 4016 powershell.exe 4016 powershell.exe 2408 svchost32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 656 ef84d3be_N468biLDu1.exe Token: SeDebugPrivilege 2076 powershell.exe Token: SeIncreaseQuotaPrivilege 2076 powershell.exe Token: SeSecurityPrivilege 2076 powershell.exe Token: SeTakeOwnershipPrivilege 2076 powershell.exe Token: SeLoadDriverPrivilege 2076 powershell.exe Token: SeSystemProfilePrivilege 2076 powershell.exe Token: SeSystemtimePrivilege 2076 powershell.exe Token: SeProfSingleProcessPrivilege 2076 powershell.exe Token: SeIncBasePriorityPrivilege 2076 powershell.exe Token: SeCreatePagefilePrivilege 2076 powershell.exe Token: SeBackupPrivilege 2076 powershell.exe Token: SeRestorePrivilege 2076 powershell.exe Token: SeShutdownPrivilege 2076 powershell.exe Token: SeDebugPrivilege 2076 powershell.exe Token: SeSystemEnvironmentPrivilege 2076 powershell.exe Token: SeRemoteShutdownPrivilege 2076 powershell.exe Token: SeUndockPrivilege 2076 powershell.exe Token: SeManageVolumePrivilege 2076 powershell.exe Token: 33 2076 powershell.exe Token: 34 2076 powershell.exe Token: 35 2076 powershell.exe Token: 36 2076 powershell.exe Token: SeDebugPrivilege 840 powershell.exe Token: SeIncreaseQuotaPrivilege 840 powershell.exe Token: SeSecurityPrivilege 840 powershell.exe Token: SeTakeOwnershipPrivilege 840 powershell.exe Token: SeLoadDriverPrivilege 840 powershell.exe Token: SeSystemProfilePrivilege 840 powershell.exe Token: SeSystemtimePrivilege 840 powershell.exe Token: SeProfSingleProcessPrivilege 840 powershell.exe Token: SeIncBasePriorityPrivilege 840 powershell.exe Token: SeCreatePagefilePrivilege 840 powershell.exe Token: SeBackupPrivilege 840 powershell.exe Token: SeRestorePrivilege 840 powershell.exe Token: SeShutdownPrivilege 840 powershell.exe Token: SeDebugPrivilege 840 powershell.exe Token: SeSystemEnvironmentPrivilege 840 powershell.exe Token: SeRemoteShutdownPrivilege 840 powershell.exe Token: SeUndockPrivilege 840 powershell.exe Token: SeManageVolumePrivilege 840 powershell.exe Token: 33 840 powershell.exe Token: 34 840 powershell.exe Token: 35 840 powershell.exe Token: 36 840 powershell.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeIncreaseQuotaPrivilege 1652 powershell.exe Token: SeSecurityPrivilege 1652 powershell.exe Token: SeTakeOwnershipPrivilege 1652 powershell.exe Token: SeLoadDriverPrivilege 1652 powershell.exe Token: SeSystemProfilePrivilege 1652 powershell.exe Token: SeSystemtimePrivilege 1652 powershell.exe Token: SeProfSingleProcessPrivilege 1652 powershell.exe Token: SeIncBasePriorityPrivilege 1652 powershell.exe Token: SeCreatePagefilePrivilege 1652 powershell.exe Token: SeBackupPrivilege 1652 powershell.exe Token: SeRestorePrivilege 1652 powershell.exe Token: SeShutdownPrivilege 1652 powershell.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeSystemEnvironmentPrivilege 1652 powershell.exe Token: SeRemoteShutdownPrivilege 1652 powershell.exe Token: SeUndockPrivilege 1652 powershell.exe Token: SeManageVolumePrivilege 1652 powershell.exe Token: 33 1652 powershell.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 656 wrote to memory of 1504 656 ef84d3be_N468biLDu1.exe 78 PID 656 wrote to memory of 1504 656 ef84d3be_N468biLDu1.exe 78 PID 1504 wrote to memory of 2268 1504 fl.exe 79 PID 1504 wrote to memory of 2268 1504 fl.exe 79 PID 2268 wrote to memory of 2076 2268 cmd.exe 81 PID 2268 wrote to memory of 2076 2268 cmd.exe 81 PID 2268 wrote to memory of 840 2268 cmd.exe 83 PID 2268 wrote to memory of 840 2268 cmd.exe 83 PID 2268 wrote to memory of 1652 2268 cmd.exe 84 PID 2268 wrote to memory of 1652 2268 cmd.exe 84 PID 2268 wrote to memory of 3444 2268 cmd.exe 85 PID 2268 wrote to memory of 3444 2268 cmd.exe 85 PID 1504 wrote to memory of 344 1504 fl.exe 86 PID 1504 wrote to memory of 344 1504 fl.exe 86 PID 344 wrote to memory of 3508 344 cmd.exe 88 PID 344 wrote to memory of 3508 344 cmd.exe 88 PID 3508 wrote to memory of 900 3508 svchost32.exe 89 PID 3508 wrote to memory of 900 3508 svchost32.exe 89 PID 900 wrote to memory of 3644 900 cmd.exe 91 PID 900 wrote to memory of 3644 900 cmd.exe 91 PID 3508 wrote to memory of 200 3508 svchost32.exe 92 PID 3508 wrote to memory of 200 3508 svchost32.exe 92 PID 3508 wrote to memory of 3304 3508 svchost32.exe 93 PID 3508 wrote to memory of 3304 3508 svchost32.exe 93 PID 200 wrote to memory of 3676 200 tllhost.exe 94 PID 200 wrote to memory of 3676 200 tllhost.exe 94 PID 3676 wrote to memory of 1972 3676 cmd.exe 97 PID 3676 wrote to memory of 1972 3676 cmd.exe 97 PID 3304 wrote to memory of 2784 3304 cmd.exe 98 PID 3304 wrote to memory of 2784 3304 cmd.exe 98 PID 3676 wrote to memory of 972 3676 cmd.exe 99 PID 3676 wrote to memory of 972 3676 cmd.exe 99 PID 3676 wrote to memory of 188 3676 cmd.exe 100 PID 3676 wrote to memory of 188 3676 cmd.exe 100 PID 3676 wrote to memory of 4016 3676 cmd.exe 101 PID 3676 wrote to memory of 4016 3676 cmd.exe 101 PID 200 wrote to memory of 1284 200 tllhost.exe 102 PID 200 wrote to memory of 1284 200 tllhost.exe 102 PID 1284 wrote to memory of 2408 1284 cmd.exe 104 PID 1284 wrote to memory of 2408 1284 cmd.exe 104 PID 2408 wrote to memory of 3244 2408 svchost32.exe 105 PID 2408 wrote to memory of 3244 2408 svchost32.exe 105 PID 2408 wrote to memory of 2112 2408 svchost32.exe 107 PID 2408 wrote to memory of 2112 2408 svchost32.exe 107 PID 3244 wrote to memory of 3328 3244 cmd.exe 108 PID 3244 wrote to memory of 3328 3244 cmd.exe 108 PID 2408 wrote to memory of 2300 2408 svchost32.exe 109 PID 2408 wrote to memory of 2300 2408 svchost32.exe 109 PID 2300 wrote to memory of 1676 2300 cmd.exe 111 PID 2300 wrote to memory of 1676 2300 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef84d3be_N468biLDu1.exe"C:\Users\Admin\AppData\Local\Temp\ef84d3be_N468biLDu1.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Users\Admin\AppData\Local\Temp\fl.exe"C:\Users\Admin\AppData\Local\Temp\fl.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\fl.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\fl.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "tllhost" /tr '"C:\Windows\system32\tllhost.exe"' & exit5⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "tllhost" /tr '"C:\Windows\system32\tllhost.exe"'6⤵
- Creates scheduled task(s)
PID:3644
-
-
-
C:\Windows\system32\tllhost.exe"C:\Windows\system32\tllhost.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:200 -
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit6⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'7⤵
- Suspicious behavior: EnumeratesProcesses
PID:1972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'7⤵
- Suspicious behavior: EnumeratesProcesses
PID:972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'7⤵
- Suspicious behavior: EnumeratesProcesses
PID:188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'7⤵
- Suspicious behavior: EnumeratesProcesses
PID:4016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\tllhost.exe"6⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\tllhost.exe"7⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "tllhost" /tr '"C:\Windows\system32\tllhost.exe"' & exit8⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "tllhost" /tr '"C:\Windows\system32\tllhost.exe"'9⤵
- Creates scheduled task(s)
PID:3328
-
-
-
C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"8⤵
- Executes dropped EXE
PID:2112
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"8⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 39⤵PID:1676
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 36⤵PID:2784
-
-
-
-
-