Analysis
-
max time kernel
49s -
max time network
55s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 20:56
Static task
static1
Behavioral task
behavioral1
Sample
11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe
Resource
win7-20220812-en
General
-
Target
11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe
-
Size
2.3MB
-
MD5
060eb923702159f7e6c52e7cc1ccb806
-
SHA1
01dd985cc05a78a34708168a0a3c679b26992177
-
SHA256
11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20
-
SHA512
306f8adea85d0dbe3df9b76c620fbd70dd4e1ba7ec8cacad4c2564f89be8e893c09e995304fca54da43c60da8697106463607d674b3f1d32d2dec1922b7f52f1
-
SSDEEP
49152:PHlfU0WtYPWn0mWZhjzXbJKMXKL1i9kjpPSaodI8WHVakO4mVSb+KuGLU:PN5ktELIBlPSpWROv/Ke
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Decoder.exepid process 648 Decoder.exe -
Loads dropped DLL 1 IoCs
Processes:
11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exepid process 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 ip-api.com 9 freegeoip.app 10 freegeoip.app 3 api.ipify.org 4 api.ipify.org -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
Processes:
11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exepid process 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Decoder.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Decoder.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Decoder.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1628 timeout.exe -
Processes:
11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\92A862854CBECB94F51CD71F036C165CBF654343\Blob = 0400000001000000100000005f7da9b3873a205c74c7aeab20190eec0f00000001000000200000000a043e59706f30e9f239884aaf50ab06211f0613bb9e0bac5886fd92654fae0103000000010000001400000092a862854cbecb94f51cd71f036c165cbf654343140000000100000014000000384a5d2bed2b886a7d2286dacc403efb1efce9012000000001000000f9020000308202f5308201dda003020102021003640d8154647d4bbd57bafeb03febd0300d06092a864886f70d01010b050030133111300f06035504031308436c6f75644e6574301e170d3232303832333135303030305a170d3237303832323135303030305a30133111300f06035504031308436c6f75644e657430820122300d06092a864886f70d01010105000382010f003082010a0282010100cd712faf2021aa79a38e90a222d140b84a8b84755762d5c04902f18e27cb243fb60fb0eb11188bf7848b950c4d1e9bfe0264d67d7a3f2bbb6d11fc6c2b981feb4d523f965953261ad93e573205b33a6e032e3e73fa85f5104d44c787cf98575d8bde2fc83801727e17f7b0f94d81befa73fb36ceebdc5fc087eeabcf6f95a88a021bbaef83fa759f4b7e789d0f6ac0268025d6079b3e1b50993de3ad42eb85ce2d94f31328c27dfd1b29e9fb141c3cb6c5c8614d79f1c884eea47a6b26e221052142990f8b44ec224bb1f2f56b9815a967dfb798987f54f8a87931ff207520041f05b219fae3dfff9c12ed5eba0d77d082cdf0ceb1a22ea91a5bb9d0923fabd10203010001a3453043300e0603551d0f0101ff04040302010630120603551d130101ff040830060101ff020101301d0603551d0e04160414384a5d2bed2b886a7d2286dacc403efb1efce901300d06092a864886f70d01010b050003820101002942a3355d3813094d4e4f1bb85f1f95cec9dad805ce011b618ae170c0cde717754f05e24cf931bcb008caccb857ad05db7d23f23931fe8e3ea223a18a6ca72ff33285112751fc432b7a07458feb9f1a6dc6422d84c443ab7bef51f8411d49023cdbf96b699b33bed8397c12bb2c5f424818f31b5ae84fbda9435a52f71b6fe73294af50452c005d5db788e8ad7ee144a4675a3a0d8468699fad17ebffffb4be8fa6f6e15ab18da2d644cedffcb7d210645ff6fcfb9c1bd348ae5d3f452c2e73e11e47f13779f5ea68ef8376b35c8d814f965a3f53c9592b36ca9ea4bccf6acbf5ca6f2e6b97403a441db1aa2e26b5b46c033997dc84116faab4c9d8faac9e07 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\92A862854CBECB94F51CD71F036C165CBF654343\Blob = 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 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\92A862854CBECB94F51CD71F036C165CBF654343 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\92A862854CBECB94F51CD71F036C165CBF654343\Blob = 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 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\92A862854CBECB94F51CD71F036C165CBF654343\Blob = 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 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exeDecoder.exepid process 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe 648 Decoder.exe 648 Decoder.exe 648 Decoder.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exeDecoder.exedescription pid process Token: SeDebugPrivilege 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe Token: SeDebugPrivilege 648 Decoder.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exepid process 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.execmd.exedescription pid process target process PID 1556 wrote to memory of 648 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe Decoder.exe PID 1556 wrote to memory of 648 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe Decoder.exe PID 1556 wrote to memory of 648 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe Decoder.exe PID 1556 wrote to memory of 648 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe Decoder.exe PID 1556 wrote to memory of 1636 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe cmd.exe PID 1556 wrote to memory of 1636 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe cmd.exe PID 1556 wrote to memory of 1636 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe cmd.exe PID 1556 wrote to memory of 1636 1556 11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe cmd.exe PID 1636 wrote to memory of 1628 1636 cmd.exe timeout.exe PID 1636 wrote to memory of 1628 1636 cmd.exe timeout.exe PID 1636 wrote to memory of 1628 1636 cmd.exe timeout.exe PID 1636 wrote to memory of 1628 1636 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe"C:\Users\Admin\AppData\Local\Temp\11d284da38a3e8a66b68d6d80dcb6d307f8c8fc263ef460e7860fdad4fc76f20.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\ProgramData\Decoder.exe"C:\ProgramData\Decoder.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:648 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\.cmd""2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\timeout.exetimeout 43⤵
- Delays execution with timeout.exe
PID:1628
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
490KB
MD5c29c0d495ed13e703f433d53bdffdab8
SHA174ed36e6b6027b61abcfe2956670ffd9de7fd71a
SHA25620309707aa6fc678963aace7685a37839d439c850b1ba399bdbfbbeddc10ed4b
SHA512fea4c1066ee6df3ebb29a354678a3d0f1398cd216b92b261296fcff580b00e19cefe24d975beebcc41854cceef3df2702d569811358dae4203a924fb52cf5426
-
Filesize
85B
MD573712247036b6a24d16502c57a3e5679
SHA165ca9edadb0773fc34db7dfefe9e6416f1ac17fa
SHA2568bd49d7e7e6b2c2dc16a4cb0eebb8f28892775fad56c9e4aaa22d59f01883cd0
SHA512548eef10b0118f7d907fa19c12de68b47278afffb3eb9460621efb2b711ebcf6b90d0ea1c077fc480e032bf241fb3f8cc995ec1373e301446f89f1a74a6309de
-
Filesize
490KB
MD5c29c0d495ed13e703f433d53bdffdab8
SHA174ed36e6b6027b61abcfe2956670ffd9de7fd71a
SHA25620309707aa6fc678963aace7685a37839d439c850b1ba399bdbfbbeddc10ed4b
SHA512fea4c1066ee6df3ebb29a354678a3d0f1398cd216b92b261296fcff580b00e19cefe24d975beebcc41854cceef3df2702d569811358dae4203a924fb52cf5426