Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
20/10/2022, 15:31
Static task
static1
Behavioral task
behavioral1
Sample
b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01.exe
Resource
win10v2004-20220901-en
General
-
Target
b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01.exe
-
Size
136KB
-
MD5
80e4d8b7737999bd927d87282cdb2455
-
SHA1
0cd2f503ff244fd4d957d21eba8eded0b28fcee8
-
SHA256
b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01
-
SHA512
e96493179911184931a8892f08edd21889b016b54b8871105faa8adc1f759c08ee19e72c10ac290f273125da1cff65eab3a2b292d9e33e5f56f73c0a8b9f1ce7
-
SSDEEP
1536:jDB+DkDjl8fO1Qkzx3ToFuJL0tC0NH7no47MYTK4iKEFXvxKqHs:fB+DkDZs5kZToTtCiH7nN70/Xey
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Executes dropped EXE 1 IoCs
pid Process 1964 inetinfo.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\inet32 = "C:\\ProgramData\\Application Data\\inetinfo.exe" b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01.exe -
Discovers systems in the same network 1 TTPs 2 IoCs
pid Process 4700 net.exe 1096 net.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4976 tasklist.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 5056 NETSTAT.EXE 4640 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2876 systeminfo.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5056 NETSTAT.EXE Token: SeDebugPrivilege 4976 tasklist.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2468 wrote to memory of 5032 2468 b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01.exe 82 PID 2468 wrote to memory of 5032 2468 b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01.exe 82 PID 2468 wrote to memory of 5032 2468 b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01.exe 82 PID 2468 wrote to memory of 1964 2468 b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01.exe 88 PID 2468 wrote to memory of 1964 2468 b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01.exe 88 PID 2468 wrote to memory of 1964 2468 b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01.exe 88 PID 1964 wrote to memory of 3076 1964 inetinfo.exe 89 PID 1964 wrote to memory of 3076 1964 inetinfo.exe 89 PID 1964 wrote to memory of 3076 1964 inetinfo.exe 89 PID 1964 wrote to memory of 3940 1964 inetinfo.exe 92 PID 1964 wrote to memory of 3940 1964 inetinfo.exe 92 PID 1964 wrote to memory of 3940 1964 inetinfo.exe 92 PID 3940 wrote to memory of 2876 3940 cmd.exe 94 PID 3940 wrote to memory of 2876 3940 cmd.exe 94 PID 3940 wrote to memory of 2876 3940 cmd.exe 94 PID 3940 wrote to memory of 1884 3940 cmd.exe 99 PID 3940 wrote to memory of 1884 3940 cmd.exe 99 PID 3940 wrote to memory of 1884 3940 cmd.exe 99 PID 1884 wrote to memory of 3752 1884 net.exe 100 PID 1884 wrote to memory of 3752 1884 net.exe 100 PID 1884 wrote to memory of 3752 1884 net.exe 100 PID 3940 wrote to memory of 4816 3940 cmd.exe 101 PID 3940 wrote to memory of 4816 3940 cmd.exe 101 PID 3940 wrote to memory of 4816 3940 cmd.exe 101 PID 4816 wrote to memory of 4380 4816 net.exe 102 PID 4816 wrote to memory of 4380 4816 net.exe 102 PID 4816 wrote to memory of 4380 4816 net.exe 102 PID 3940 wrote to memory of 1360 3940 cmd.exe 103 PID 3940 wrote to memory of 1360 3940 cmd.exe 103 PID 3940 wrote to memory of 1360 3940 cmd.exe 103 PID 1360 wrote to memory of 1008 1360 net.exe 104 PID 1360 wrote to memory of 1008 1360 net.exe 104 PID 1360 wrote to memory of 1008 1360 net.exe 104 PID 3940 wrote to memory of 4700 3940 cmd.exe 105 PID 3940 wrote to memory of 4700 3940 cmd.exe 105 PID 3940 wrote to memory of 4700 3940 cmd.exe 105 PID 3940 wrote to memory of 1096 3940 cmd.exe 107 PID 3940 wrote to memory of 1096 3940 cmd.exe 107 PID 3940 wrote to memory of 1096 3940 cmd.exe 107 PID 3940 wrote to memory of 3156 3940 cmd.exe 108 PID 3940 wrote to memory of 3156 3940 cmd.exe 108 PID 3940 wrote to memory of 3156 3940 cmd.exe 108 PID 3156 wrote to memory of 4860 3156 net.exe 109 PID 3156 wrote to memory of 4860 3156 net.exe 109 PID 3156 wrote to memory of 4860 3156 net.exe 109 PID 3940 wrote to memory of 5056 3940 cmd.exe 110 PID 3940 wrote to memory of 5056 3940 cmd.exe 110 PID 3940 wrote to memory of 5056 3940 cmd.exe 110 PID 3940 wrote to memory of 4976 3940 cmd.exe 111 PID 3940 wrote to memory of 4976 3940 cmd.exe 111 PID 3940 wrote to memory of 4976 3940 cmd.exe 111 PID 3940 wrote to memory of 4640 3940 cmd.exe 112 PID 3940 wrote to memory of 4640 3940 cmd.exe 112 PID 3940 wrote to memory of 4640 3940 cmd.exe 112 PID 3940 wrote to memory of 4776 3940 cmd.exe 113 PID 3940 wrote to memory of 4776 3940 cmd.exe 113 PID 3940 wrote to memory of 4776 3940 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01.exe"C:\Users\Admin\AppData\Local\Temp\b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\xcopy.exeC:\Windows\system32\xcopy.exe C:\Windows\system32\xcopy.exe C:\Users\Admin\AppData\Local\Temp\ /y2⤵
- Enumerates system info in registry
PID:5032
-
-
C:\ProgramData\Application Data\inetinfo.exe"C:\ProgramData\Application Data\inetinfo.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\xcopy.exeC:\Windows\system32\xcopy.exe C:\Windows\system32\xcopy.exe C:\Users\Admin\AppData\Local\Temp\ /y3⤵
- Enumerates system info in registry
PID:3076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\info.bat3⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2876
-
-
C:\Windows\SysWOW64\net.exenet user4⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user5⤵PID:3752
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup administrators4⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:4380
-
-
-
C:\Windows\SysWOW64\net.exenet start4⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start5⤵PID:1008
-
-
-
C:\Windows\SysWOW64\net.exenet view4⤵
- Discovers systems in the same network
PID:4700
-
-
C:\Windows\SysWOW64\net.exenet view /domain4⤵
- Discovers systems in the same network
PID:1096
-
-
C:\Windows\SysWOW64\net.exenet user /domain4⤵
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user /domain5⤵PID:4860
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -ano4⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:4640
-
-
C:\Windows\SysWOW64\ARP.EXEarp -a4⤵PID:4776
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD580e4d8b7737999bd927d87282cdb2455
SHA10cd2f503ff244fd4d957d21eba8eded0b28fcee8
SHA256b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01
SHA512e96493179911184931a8892f08edd21889b016b54b8871105faa8adc1f759c08ee19e72c10ac290f273125da1cff65eab3a2b292d9e33e5f56f73c0a8b9f1ce7
-
Filesize
136KB
MD580e4d8b7737999bd927d87282cdb2455
SHA10cd2f503ff244fd4d957d21eba8eded0b28fcee8
SHA256b08e198a1e5528ab3250a3024e75d6546e79695768fd78d94a20450247d19f01
SHA512e96493179911184931a8892f08edd21889b016b54b8871105faa8adc1f759c08ee19e72c10ac290f273125da1cff65eab3a2b292d9e33e5f56f73c0a8b9f1ce7
-
Filesize
581B
MD552b5878fbe8ecfafe96177c8001328b7
SHA13bc5f0fe87c76ed056e940dfcfaa176397527d94
SHA2562ce2bccf6b09a3b49aafe4306b378fe0f4dea8f1104c1a0dfc060af5945f37db
SHA512d6284b5b081887a2773cd4d459c225d9952b4f28551ea98f2463ef70009443bc75138fb6e5a871a14ab7935102e57b3cbc8310cafc1d97f530ed9a8ac6c4dd5c
-
Filesize
42KB
MD57e9b7ce496d09f70c072930940f9f02c
SHA12f1a2a5156623a41f6c385f83b53f0c5a1dc6924
SHA256b45997bb7c5fc6024685ee8752cf8ab871290a46b33e04fc4850a10077acba5a
SHA5124eaf8f1fd4718b034bdc067f8514b74c4a95ab6895c2cb26b7e0e4489c237d659883a9fd6ce9fa1c4121a68574885233fa15f8ff61443687e7fa19f98341d7b6
-
Filesize
42KB
MD57e9b7ce496d09f70c072930940f9f02c
SHA12f1a2a5156623a41f6c385f83b53f0c5a1dc6924
SHA256b45997bb7c5fc6024685ee8752cf8ab871290a46b33e04fc4850a10077acba5a
SHA5124eaf8f1fd4718b034bdc067f8514b74c4a95ab6895c2cb26b7e0e4489c237d659883a9fd6ce9fa1c4121a68574885233fa15f8ff61443687e7fa19f98341d7b6