Analysis
-
max time kernel
172s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-06-2022 22:40
Static task
static1
Behavioral task
behavioral1
Sample
120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba.exe
Resource
win7-20220414-en
General
-
Target
120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba.exe
-
Size
360KB
-
MD5
e558c68f684dff0930fa3167a3d85385
-
SHA1
94cf171669401068b8047c04f0679bbd2f3c24df
-
SHA256
120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba
-
SHA512
e3d9c7c003c697775682444782a6b4068132b314c06248c12aecc53fc04135ce920437e06f329c873605370cbb0eb645d381c6c7851eae1da3fd4b313a8db482
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
Processes:
120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba.exepid process 3892 120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba.exe 3892 120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\6815cdb9 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\{AA545162-188B-4FB4-8D8E-DA1894722E9E}\\6815cdb9.exe" svchost.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\Run svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6815cdb9 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\{AA545162-188B-4FB4-8D8E-DA1894722E9E}\\6815cdb9.exe" svchost.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exepid process 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe 4628 svchost.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba.exepid process 3892 120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba.exe 3892 120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
svchost.exedescription pid process Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe Token: SeDebugPrivilege 4628 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba.exedescription pid process target process PID 3892 wrote to memory of 4628 3892 120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba.exe svchost.exe PID 3892 wrote to memory of 4628 3892 120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba.exe svchost.exe PID 3892 wrote to memory of 4628 3892 120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba.exe"C:\Users\Admin\AppData\Local\Temp\120cd3dc895723f8e5ef3e5b391527b375e7e2d9f80839a2301f0861d3c852ba.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a4dd044bcd94e9b3370ccf095b31f896
SHA117c78201323ab2095bc53184aa8267c9187d5173
SHA2562e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc
SHA51287335a43b9ca13e1300c7c23e702e87c669e2bcf4f6065f0c684fc53165e9c1f091cc4d79a3eca3910f0518d3b647120ac0be1a68eaade2e75eaa64adfc92c5a
-
Filesize
11KB
MD5a4dd044bcd94e9b3370ccf095b31f896
SHA117c78201323ab2095bc53184aa8267c9187d5173
SHA2562e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc
SHA51287335a43b9ca13e1300c7c23e702e87c669e2bcf4f6065f0c684fc53165e9c1f091cc4d79a3eca3910f0518d3b647120ac0be1a68eaade2e75eaa64adfc92c5a