Analysis

  • max time kernel
    195s
  • max time network
    211s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 22:41

General

  • Target

    9fc38c978d4a87b5a9c9c1d5cdbfaf79243f1c9afcd304d1b04a36fb830ccd90.exe

  • Size

    251KB

  • MD5

    07674572cf79953c21898b8014967e52

  • SHA1

    fd6c764b9b4fbd2c1dec2f26a5386bc48e769346

  • SHA256

    9fc38c978d4a87b5a9c9c1d5cdbfaf79243f1c9afcd304d1b04a36fb830ccd90

  • SHA512

    7c947f210c575d6b38a7fb5e5dd4ecee409c2df389fb285644175be1e713ca29d0a9dc321bcb37fa85ed26a7a08e9a12c3e9d9be45de7f42e1fae3c8015a8f0b

  • SSDEEP

    3072:4ar2vYb/wk6D6EWOzYQjqRbC+h7jTBLjF5FemO9QbBLUcLTUEwhdI:4ayvYb/wk6TWOALhXTB0meQlUcLQEw

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1272
      • C:\Users\Admin\AppData\Local\Temp\9fc38c978d4a87b5a9c9c1d5cdbfaf79243f1c9afcd304d1b04a36fb830ccd90.exe
        "C:\Users\Admin\AppData\Local\Temp\9fc38c978d4a87b5a9c9c1d5cdbfaf79243f1c9afcd304d1b04a36fb830ccd90.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:624
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\OutDisable.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\OutDisable.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:872
          • C:\Windows\SysWOW64\explorer.exe
            "C:\Windows\SysWOW64\explorer.exe"
            4⤵
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:776
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp5433c680.bat"
          3⤵
          • Deletes itself
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:432
    • C:\Program Files\Windows Mail\WinMail.exe
      "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
      1⤵
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:280

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5433c680.bat
      Filesize

      307B

      MD5

      d871564f840a5998cdc3da05ad01f17f

      SHA1

      5069a6bb1c1ee0e7844137eb7ea3f8c4c949ed82

      SHA256

      dc8a519d6b910158318b4b120282b0329c56b152210b5f7c88a734050172507b

      SHA512

      fa35b277e3a7da5cc28296923011e0795d4bbd9c962448720288db900364a22f11c28da7cdb7fc767b8d62a84e109e91bf6588ee71153f7f5609827fe31804ef

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\OutDisable.exe
      Filesize

      251KB

      MD5

      07674572cf79953c21898b8014967e52

      SHA1

      fd6c764b9b4fbd2c1dec2f26a5386bc48e769346

      SHA256

      9fc38c978d4a87b5a9c9c1d5cdbfaf79243f1c9afcd304d1b04a36fb830ccd90

      SHA512

      7c947f210c575d6b38a7fb5e5dd4ecee409c2df389fb285644175be1e713ca29d0a9dc321bcb37fa85ed26a7a08e9a12c3e9d9be45de7f42e1fae3c8015a8f0b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\OutDisable.exe
      Filesize

      251KB

      MD5

      07674572cf79953c21898b8014967e52

      SHA1

      fd6c764b9b4fbd2c1dec2f26a5386bc48e769346

      SHA256

      9fc38c978d4a87b5a9c9c1d5cdbfaf79243f1c9afcd304d1b04a36fb830ccd90

      SHA512

      7c947f210c575d6b38a7fb5e5dd4ecee409c2df389fb285644175be1e713ca29d0a9dc321bcb37fa85ed26a7a08e9a12c3e9d9be45de7f42e1fae3c8015a8f0b

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\OutDisable.exe
      Filesize

      251KB

      MD5

      07674572cf79953c21898b8014967e52

      SHA1

      fd6c764b9b4fbd2c1dec2f26a5386bc48e769346

      SHA256

      9fc38c978d4a87b5a9c9c1d5cdbfaf79243f1c9afcd304d1b04a36fb830ccd90

      SHA512

      7c947f210c575d6b38a7fb5e5dd4ecee409c2df389fb285644175be1e713ca29d0a9dc321bcb37fa85ed26a7a08e9a12c3e9d9be45de7f42e1fae3c8015a8f0b

    • memory/280-84-0x000007FEFC4E1000-0x000007FEFC4E3000-memory.dmp
      Filesize

      8KB

    • memory/280-85-0x000007FEF6F01000-0x000007FEF6F03000-memory.dmp
      Filesize

      8KB

    • memory/280-86-0x0000000002020000-0x0000000002030000-memory.dmp
      Filesize

      64KB

    • memory/280-92-0x0000000002420000-0x0000000002430000-memory.dmp
      Filesize

      64KB

    • memory/432-108-0x0000000000053A47-mapping.dmp
    • memory/432-107-0x0000000000050000-0x000000000007C000-memory.dmp
      Filesize

      176KB

    • memory/432-106-0x0000000000050000-0x000000000007C000-memory.dmp
      Filesize

      176KB

    • memory/432-104-0x0000000000050000-0x000000000007C000-memory.dmp
      Filesize

      176KB

    • memory/432-105-0x0000000000050000-0x000000000007C000-memory.dmp
      Filesize

      176KB

    • memory/432-102-0x0000000000050000-0x000000000007C000-memory.dmp
      Filesize

      176KB

    • memory/432-112-0x0000000000050000-0x000000000007C000-memory.dmp
      Filesize

      176KB

    • memory/432-113-0x0000000000050000-0x000000000007C000-memory.dmp
      Filesize

      176KB

    • memory/432-115-0x0000000000050000-0x000000000007C000-memory.dmp
      Filesize

      176KB

    • memory/624-81-0x0000000000250000-0x000000000027C000-memory.dmp
      Filesize

      176KB

    • memory/624-79-0x0000000000250000-0x000000000027C000-memory.dmp
      Filesize

      176KB

    • memory/624-82-0x0000000000250000-0x000000000027C000-memory.dmp
      Filesize

      176KB

    • memory/624-54-0x00000000766F1000-0x00000000766F3000-memory.dmp
      Filesize

      8KB

    • memory/624-83-0x0000000000250000-0x000000000027C000-memory.dmp
      Filesize

      176KB

    • memory/624-55-0x0000000002310000-0x0000000002346000-memory.dmp
      Filesize

      216KB

    • memory/624-56-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/624-110-0x0000000000250000-0x000000000027C000-memory.dmp
      Filesize

      176KB

    • memory/624-109-0x0000000002310000-0x0000000002346000-memory.dmp
      Filesize

      216KB

    • memory/624-98-0x0000000000250000-0x000000000027C000-memory.dmp
      Filesize

      176KB

    • memory/776-70-0x0000000000080000-0x00000000000AC000-memory.dmp
      Filesize

      176KB

    • memory/776-71-0x0000000000080000-0x00000000000AC000-memory.dmp
      Filesize

      176KB

    • memory/776-69-0x0000000000080000-0x00000000000AC000-memory.dmp
      Filesize

      176KB

    • memory/776-68-0x0000000000080000-0x00000000000AC000-memory.dmp
      Filesize

      176KB

    • memory/776-66-0x0000000000080000-0x00000000000AC000-memory.dmp
      Filesize

      176KB

    • memory/776-72-0x0000000000080000-0x00000000000AC000-memory.dmp
      Filesize

      176KB

    • memory/776-73-0x0000000000000000-mapping.dmp
    • memory/776-75-0x00000000750B1000-0x00000000750B3000-memory.dmp
      Filesize

      8KB

    • memory/776-76-0x0000000000080000-0x00000000000AC000-memory.dmp
      Filesize

      176KB

    • memory/872-99-0x00000000024E0000-0x0000000002516000-memory.dmp
      Filesize

      216KB

    • memory/872-65-0x00000000024E0000-0x0000000002516000-memory.dmp
      Filesize

      216KB

    • memory/872-62-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/872-59-0x0000000000000000-mapping.dmp