Analysis
-
max time kernel
154s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
07/11/2022, 18:49
Static task
static1
Behavioral task
behavioral1
Sample
65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53.exe
Resource
win7-20220812-en
General
-
Target
65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53.exe
-
Size
556KB
-
MD5
0f5c4d2cd391b5fe98f5fbc275a6cc5f
-
SHA1
f2ce06133b55ae287c48caf493d8763a9d170c21
-
SHA256
65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53
-
SHA512
d22764fce82d35fa325c6b52a9b21283eebeef9c9062bfb4e2ced172ed79ccf12a9f7797d3f59e19d1b5a890c400ffe7b18ba6567afce1b3d8e849d165dcf501
-
SSDEEP
12288:ObYco+gunfCEAWfykqVNe3U24eFtMqa0Jl3s4Ew:O0ZunjaVNe3U21tMqaOl84Ew
Malware Config
Signatures
-
Nirsoft 4 IoCs
resource yara_rule behavioral2/memory/5008-136-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral2/memory/4072-141-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3788-145-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft behavioral2/memory/3788-147-0x0000000000400000-0x0000000000419000-memory.dmp Nirsoft -
Executes dropped EXE 3 IoCs
pid Process 5008 ProduKey.exe 4072 iepv.exe 3788 passwordfox.exe -
resource yara_rule behavioral2/files/0x000200000001e726-134.dat upx behavioral2/files/0x000200000001e726-135.dat upx behavioral2/memory/5008-136-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/files/0x0006000000022e48-139.dat upx behavioral2/files/0x0006000000022e48-140.dat upx behavioral2/memory/4072-141-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/files/0x0006000000022e4a-143.dat upx behavioral2/files/0x0006000000022e4a-144.dat upx behavioral2/memory/3788-145-0x0000000000400000-0x0000000000419000-memory.dmp upx behavioral2/memory/3788-147-0x0000000000400000-0x0000000000419000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4072 iepv.exe Token: SeRestorePrivilege 4072 iepv.exe Token: SeBackupPrivilege 4072 iepv.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4656 65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4656 wrote to memory of 5008 4656 65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53.exe 82 PID 4656 wrote to memory of 5008 4656 65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53.exe 82 PID 4656 wrote to memory of 5008 4656 65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53.exe 82 PID 4656 wrote to memory of 4072 4656 65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53.exe 83 PID 4656 wrote to memory of 4072 4656 65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53.exe 83 PID 4656 wrote to memory of 4072 4656 65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53.exe 83 PID 4656 wrote to memory of 3788 4656 65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53.exe 84 PID 4656 wrote to memory of 3788 4656 65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53.exe 84 PID 4656 wrote to memory of 3788 4656 65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53.exe"C:\Users\Admin\AppData\Local\Temp\65525fc590ba9017e6a9fe583040370b4102dbb21f543b6624c7f76b1a394b53.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\ProduKey.exeC:\Users\Admin\AppData\Local\Temp\ProduKey.exe /stext C:\Users\Admin\AppData\Local\Temp\ProduKey.txt2⤵
- Executes dropped EXE
PID:5008
-
-
C:\Users\Admin\AppData\Local\Temp\iepv.exeC:\Users\Admin\AppData\Local\Temp\iepv.exe /stext C:\Users\Admin\AppData\Local\Temp\iepv.txt2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
C:\Users\Admin\AppData\Local\Temp\passwordfox.exeC:\Users\Admin\AppData\Local\Temp\passwordfox.exe /stext C:\Users\Admin\AppData\Local\Temp\firefox.txt2⤵
- Executes dropped EXE
PID:3788
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35KB
MD5279c6d1ff7c0dc77d68b6013288b40a8
SHA121e3620bfab7fa8c9c8ff0414b52a8e3f23d1fc2
SHA2568e2373e94bff10ecb08e9e0cdeaa65ed57aec89f99312d3bbd90ab72de4f98f3
SHA512a7ab94cac449b9494419d1e6fb9ea3cdd58a1c455fb003b3376b5717655aa15669eebdcfefffd18958326f15526afdac9b8978b47769e901f06ac2c782fc7ecd
-
Filesize
35KB
MD5279c6d1ff7c0dc77d68b6013288b40a8
SHA121e3620bfab7fa8c9c8ff0414b52a8e3f23d1fc2
SHA2568e2373e94bff10ecb08e9e0cdeaa65ed57aec89f99312d3bbd90ab72de4f98f3
SHA512a7ab94cac449b9494419d1e6fb9ea3cdd58a1c455fb003b3376b5717655aa15669eebdcfefffd18958326f15526afdac9b8978b47769e901f06ac2c782fc7ecd
-
Filesize
725B
MD52a98a84f69f1c7f4cf7c0323d293e1fd
SHA128291a4aeb3352e8a03139b417bde240590058b0
SHA256297a3e1c4ae94423f4974c1acaa1be58ee6f6f8e06058be40a006e0cb4f9473d
SHA51238b6b2998bc86d3575d4d8e3948048181d904a2a1793d9161302a72762342814cd9b5f67d0ae9d9f5a48e9ad6c565a7f179f3a9d6eadc3c19db8100f81fec126
-
Filesize
42KB
MD528c110b8d0ad095131c8d06043678086
SHA1c684cf321e890e0e766a97609a4cde866156d6c5
SHA256dbc2216d5f31f5218e940e3d802998dee90eeb69af69cbeb063c69c6a5a3f1e1
SHA512065e043b76b0e1163e73f4a1c257bae793ae9b46bff1951956c2174ef91deb2528730da77aab76b9e7246d705c3b8c1d23f05dc3b161cacabf3e52d0f563c922
-
Filesize
42KB
MD528c110b8d0ad095131c8d06043678086
SHA1c684cf321e890e0e766a97609a4cde866156d6c5
SHA256dbc2216d5f31f5218e940e3d802998dee90eeb69af69cbeb063c69c6a5a3f1e1
SHA512065e043b76b0e1163e73f4a1c257bae793ae9b46bff1951956c2174ef91deb2528730da77aab76b9e7246d705c3b8c1d23f05dc3b161cacabf3e52d0f563c922
-
Filesize
37KB
MD5a1d6a37917dcf4471486bc5a0e725cc6
SHA15b09f10dc215078ae44f535de12630c38f3b86e3
SHA2568a06acd1158060a54d67098f07c1ff7895f799bc5834179b8aae04d28fb60e17
SHA5125798a5d85052d5c2f6b781b91a400c85bc96c0127cc4e18079bff1f17bd302dc07c0f015ddf1105621a841680057322eb0172ba06063f55d795b7b079f1d26d2
-
Filesize
37KB
MD5a1d6a37917dcf4471486bc5a0e725cc6
SHA15b09f10dc215078ae44f535de12630c38f3b86e3
SHA2568a06acd1158060a54d67098f07c1ff7895f799bc5834179b8aae04d28fb60e17
SHA5125798a5d85052d5c2f6b781b91a400c85bc96c0127cc4e18079bff1f17bd302dc07c0f015ddf1105621a841680057322eb0172ba06063f55d795b7b079f1d26d2