Overview
overview
10Static
static
107zS850A099...ed.exe
windows7_x64
107zS850A099...ed.exe
windows10-2004_x64
107zS850A099...1a.exe
windows7_x64
107zS850A099...1a.exe
windows10-2004_x64
17zS850A099...b7.exe
windows7_x64
107zS850A099...b7.exe
windows10-2004_x64
107zS850A099...5e.exe
windows7_x64
107zS850A099...5e.exe
windows10-2004_x64
107zS850A099...a0.exe
windows7_x64
107zS850A099...a0.exe
windows10-2004_x64
107zS850A099...95.exe
windows7_x64
77zS850A099...95.exe
windows10-2004_x64
77zS850A099...cb.exe
windows7_x64
107zS850A099...cb.exe
windows10-2004_x64
17zS850A099...58.exe
windows7_x64
77zS850A099...58.exe
windows10-2004_x64
17zS850A099...7f.exe
windows7_x64
77zS850A099...7f.exe
windows10-2004_x64
17zS850A099...32.exe
windows7_x64
77zS850A099...32.exe
windows10-2004_x64
77zS850A099...c3.exe
windows7_x64
87zS850A099...c3.exe
windows10-2004_x64
87zS850A099...e9.exe
windows7_x64
67zS850A099...e9.exe
windows10-2004_x64
67zS850A099...8c.exe
windows7_x64
87zS850A099...8c.exe
windows10-2004_x64
17zS850A099...8c.exe
windows7_x64
107zS850A099...8c.exe
windows10-2004_x64
107zS850A099...ll.exe
windows7_x64
107zS850A099...ll.exe
windows10-2004_x64
1Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
19-01-2022 08:10
Behavioral task
behavioral1
Sample
7zS850A099E/61e74fd2175cb_Tue23956aa60ed.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
7zS850A099E/61e74fd2175cb_Tue23956aa60ed.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral3
Sample
7zS850A099E/61e74fd3252fe_Tue23df2ad021a.exe
Resource
win7-en-20211208
Behavioral task
behavioral4
Sample
7zS850A099E/61e74fd3252fe_Tue23df2ad021a.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral5
Sample
7zS850A099E/61e74fd41f841_Tue2365aa82b7.exe
Resource
win7-en-20211208
Behavioral task
behavioral6
Sample
7zS850A099E/61e74fd41f841_Tue2365aa82b7.exe
Resource
win10v2004-en-20220112
Behavioral task
behavioral7
Sample
7zS850A099E/61e74fd53f766_Tue23ec97445e.exe
Resource
win7-en-20211208
Behavioral task
behavioral8
Sample
7zS850A099E/61e74fd53f766_Tue23ec97445e.exe
Resource
win10v2004-en-20220112
Behavioral task
behavioral9
Sample
7zS850A099E/61e74fd78769f_Tue234b6c24d9a0.exe
Resource
win7-en-20211208
Behavioral task
behavioral10
Sample
7zS850A099E/61e74fd78769f_Tue234b6c24d9a0.exe
Resource
win10v2004-en-20220112
Behavioral task
behavioral11
Sample
7zS850A099E/61e74fd8ef830_Tue23593425095.exe
Resource
win7-en-20211208
Behavioral task
behavioral12
Sample
7zS850A099E/61e74fd8ef830_Tue23593425095.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral13
Sample
7zS850A099E/61e74fda51500_Tue23260baecb.exe
Resource
win7-en-20211208
Behavioral task
behavioral14
Sample
7zS850A099E/61e74fda51500_Tue23260baecb.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral15
Sample
7zS850A099E/61e7501ab629f_Tue23c4645058.exe
Resource
win7-en-20211208
Behavioral task
behavioral16
Sample
7zS850A099E/61e7501ab629f_Tue23c4645058.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral17
Sample
7zS850A099E/61e7501b7eabe_Tue2344597f.exe
Resource
win7-en-20211208
Behavioral task
behavioral18
Sample
7zS850A099E/61e7501b7eabe_Tue2344597f.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral19
Sample
7zS850A099E/61e7501c830d6_Tue23bdf4712a32.exe
Resource
win7-en-20211208
Behavioral task
behavioral20
Sample
7zS850A099E/61e7501c830d6_Tue23bdf4712a32.exe
Resource
win10v2004-en-20220112
Behavioral task
behavioral21
Sample
7zS850A099E/61e7501db65f3_Tue23c7b395c3.exe
Resource
win7-en-20211208
Behavioral task
behavioral22
Sample
7zS850A099E/61e7501db65f3_Tue23c7b395c3.exe
Resource
win10v2004-en-20220112
Behavioral task
behavioral23
Sample
7zS850A099E/61e7502b8389b_Tue233252e9.exe
Resource
win7-en-20211208
Behavioral task
behavioral24
Sample
7zS850A099E/61e7502b8389b_Tue233252e9.exe
Resource
win10v2004-en-20220112
Behavioral task
behavioral25
Sample
7zS850A099E/61e7502c4cff3_Tue232cba58c.exe
Resource
win7-en-20211208
Behavioral task
behavioral26
Sample
7zS850A099E/61e7502c4cff3_Tue232cba58c.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral27
Sample
7zS850A099E/61e7502f007f3_Tue23d6fecf8c.exe
Resource
win7-en-20211208
Behavioral task
behavioral28
Sample
7zS850A099E/61e7502f007f3_Tue23d6fecf8c.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral29
Sample
7zS850A099E/setup_install.exe
Resource
win7-en-20211208
Behavioral task
behavioral30
Sample
7zS850A099E/setup_install.exe
Resource
win10v2004-en-20220113
General
-
Target
7zS850A099E/61e74fd78769f_Tue234b6c24d9a0.exe
-
Size
1.4MB
-
MD5
435a69af01a985b95e39fb2016300bb8
-
SHA1
fc4a01fa471de5fcb5199b4dbcba6763a9eedbee
-
SHA256
d5cdd4249fd1b0aae17942ddb359574b4b22ff14736e79960e704b574806a427
-
SHA512
ea21ff6f08535ed0365a98314c71f0ffb87f1e8a03cdc812bbaa36174acc2f820d6d46c13504d9313de831693a3220c622e2ae244ffbcfe9befcbc321422b528
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1988 taskkill.exe -
Processes:
61e74fd78769f_Tue234b6c24d9a0.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 61e74fd78769f_Tue234b6c24d9a0.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 61e74fd78769f_Tue234b6c24d9a0.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
61e74fd78769f_Tue234b6c24d9a0.exetaskkill.exedescription pid process Token: SeCreateTokenPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeAssignPrimaryTokenPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeLockMemoryPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeIncreaseQuotaPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeMachineAccountPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeTcbPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeSecurityPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeTakeOwnershipPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeLoadDriverPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeSystemProfilePrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeSystemtimePrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeProfSingleProcessPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeIncBasePriorityPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeCreatePagefilePrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeCreatePermanentPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeBackupPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeRestorePrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeShutdownPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeDebugPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeAuditPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeSystemEnvironmentPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeChangeNotifyPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeRemoteShutdownPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeUndockPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeSyncAgentPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeEnableDelegationPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeManageVolumePrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeImpersonatePrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeCreateGlobalPrivilege 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: 31 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: 32 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: 33 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: 34 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: 35 1712 61e74fd78769f_Tue234b6c24d9a0.exe Token: SeDebugPrivilege 1988 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
61e74fd78769f_Tue234b6c24d9a0.execmd.exedescription pid process target process PID 1712 wrote to memory of 1816 1712 61e74fd78769f_Tue234b6c24d9a0.exe cmd.exe PID 1712 wrote to memory of 1816 1712 61e74fd78769f_Tue234b6c24d9a0.exe cmd.exe PID 1712 wrote to memory of 1816 1712 61e74fd78769f_Tue234b6c24d9a0.exe cmd.exe PID 1712 wrote to memory of 1816 1712 61e74fd78769f_Tue234b6c24d9a0.exe cmd.exe PID 1816 wrote to memory of 1988 1816 cmd.exe taskkill.exe PID 1816 wrote to memory of 1988 1816 cmd.exe taskkill.exe PID 1816 wrote to memory of 1988 1816 cmd.exe taskkill.exe PID 1816 wrote to memory of 1988 1816 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7zS850A099E\61e74fd78769f_Tue234b6c24d9a0.exe"C:\Users\Admin\AppData\Local\Temp\7zS850A099E\61e74fd78769f_Tue234b6c24d9a0.exe"1⤵
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1988