Analysis
-
max time kernel
152s -
max time network
167s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 02:28
Static task
static1
Behavioral task
behavioral1
Sample
807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe
Resource
win10v2004-20220812-en
General
-
Target
807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe
-
Size
164KB
-
MD5
af431c0c3adf46014458ceab54723b94
-
SHA1
bf28fe1071db5da2772b8b0214f64d2e45c75176
-
SHA256
807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def
-
SHA512
d8c7d889a713803618ae82196b81e0b0d62c1aa78a7cb16c0e18e77dc2c36079a251ebed4736bc6751d6dfc5d0bc278adc8df8f37d00abbace527374d8ba5870
-
SSDEEP
3072:uNW5t+OHJPXvXR30BThuF0/WNrJ+Se8KBNX9gutnA8eTkGapK:ug5nHRvalBWCnBNX92kT
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 968 B6232F3AD2A.exe 1204 jOg6B23.exe -
resource yara_rule behavioral1/memory/1612-55-0x0000000000400000-0x000000000047D000-memory.dmp upx behavioral1/memory/1612-60-0x00000000776F0000-0x0000000077870000-memory.dmp upx behavioral1/memory/968-61-0x0000000000400000-0x000000000047D000-memory.dmp upx behavioral1/memory/968-72-0x0000000000400000-0x000000000047D000-memory.dmp upx behavioral1/memory/1612-136-0x0000000000400000-0x000000000047D000-memory.dmp upx behavioral1/memory/1204-138-0x00000000756B0000-0x00000000757B0000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1612 807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe 1612 807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe 968 B6232F3AD2A.exe 968 B6232F3AD2A.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN jOg6B23.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\4Y3Y0C3A9F7W0A5VTHJNTUG = "C:\\Recycle.Bin\\B6232F3AD2A.exe /q" jOg6B23.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" jOg6B23.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\PhishingFilter jOg6B23.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" jOg6B23.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery jOg6B23.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" jOg6B23.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1612 807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe 1612 807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe 968 B6232F3AD2A.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe 1204 jOg6B23.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1612 807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe Token: SeDebugPrivilege 1612 807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe Token: SeDebugPrivilege 1612 807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe Token: SeDebugPrivilege 1612 807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe Token: SeDebugPrivilege 968 B6232F3AD2A.exe Token: SeDebugPrivilege 968 B6232F3AD2A.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe Token: SeDebugPrivilege 1204 jOg6B23.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1612 wrote to memory of 968 1612 807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe 28 PID 1612 wrote to memory of 968 1612 807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe 28 PID 1612 wrote to memory of 968 1612 807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe 28 PID 1612 wrote to memory of 968 1612 807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe 28 PID 968 wrote to memory of 1204 968 B6232F3AD2A.exe 29 PID 968 wrote to memory of 1204 968 B6232F3AD2A.exe 29 PID 968 wrote to memory of 1204 968 B6232F3AD2A.exe 29 PID 968 wrote to memory of 1204 968 B6232F3AD2A.exe 29 PID 968 wrote to memory of 1204 968 B6232F3AD2A.exe 29 PID 968 wrote to memory of 1204 968 B6232F3AD2A.exe 29 PID 1204 wrote to memory of 1612 1204 jOg6B23.exe 18 PID 1204 wrote to memory of 1612 1204 jOg6B23.exe 18 PID 1204 wrote to memory of 1612 1204 jOg6B23.exe 18 PID 1204 wrote to memory of 1612 1204 jOg6B23.exe 18
Processes
-
C:\Users\Admin\AppData\Local\Temp\807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe"C:\Users\Admin\AppData\Local\Temp\807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Recycle.Bin\B6232F3AD2A.exe"C:\Recycle.Bin\B6232F3AD2A.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Users\Admin\AppData\Local\Temp\jOg6B23.exe"C:\Users\Admin\AppData\Local\Temp\jOg6B23.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
164KB
MD5af431c0c3adf46014458ceab54723b94
SHA1bf28fe1071db5da2772b8b0214f64d2e45c75176
SHA256807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def
SHA512d8c7d889a713803618ae82196b81e0b0d62c1aa78a7cb16c0e18e77dc2c36079a251ebed4736bc6751d6dfc5d0bc278adc8df8f37d00abbace527374d8ba5870
-
Filesize
164KB
MD5af431c0c3adf46014458ceab54723b94
SHA1bf28fe1071db5da2772b8b0214f64d2e45c75176
SHA256807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def
SHA512d8c7d889a713803618ae82196b81e0b0d62c1aa78a7cb16c0e18e77dc2c36079a251ebed4736bc6751d6dfc5d0bc278adc8df8f37d00abbace527374d8ba5870
-
Filesize
21KB
MD5256969ffb8b8523961e19835f20bd610
SHA1c5c57b953fed2b491ed6627728725f39073a6351
SHA256f18da6589e6685784375c2b65ddcade5b6ce473221ed3369c2ed7e1d21323e7b
SHA512a72a070f9163bc9e85ab395bdaa1f605f5d2387a49e3f3e52222b0ed24e7a58cf70fe2f6af1428656222115cd9fe0947aa1a785fd1a2b7f7326a374c4c1d450b
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
164KB
MD5af431c0c3adf46014458ceab54723b94
SHA1bf28fe1071db5da2772b8b0214f64d2e45c75176
SHA256807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def
SHA512d8c7d889a713803618ae82196b81e0b0d62c1aa78a7cb16c0e18e77dc2c36079a251ebed4736bc6751d6dfc5d0bc278adc8df8f37d00abbace527374d8ba5870
-
Filesize
164KB
MD5af431c0c3adf46014458ceab54723b94
SHA1bf28fe1071db5da2772b8b0214f64d2e45c75176
SHA256807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def
SHA512d8c7d889a713803618ae82196b81e0b0d62c1aa78a7cb16c0e18e77dc2c36079a251ebed4736bc6751d6dfc5d0bc278adc8df8f37d00abbace527374d8ba5870
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be