Analysis

  • max time kernel
    152s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01/12/2022, 02:28

General

  • Target

    807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe

  • Size

    164KB

  • MD5

    af431c0c3adf46014458ceab54723b94

  • SHA1

    bf28fe1071db5da2772b8b0214f64d2e45c75176

  • SHA256

    807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def

  • SHA512

    d8c7d889a713803618ae82196b81e0b0d62c1aa78a7cb16c0e18e77dc2c36079a251ebed4736bc6751d6dfc5d0bc278adc8df8f37d00abbace527374d8ba5870

  • SSDEEP

    3072:uNW5t+OHJPXvXR30BThuF0/WNrJ+Se8KBNX9gutnA8eTkGapK:ug5nHRvalBWCnBNX92kT

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe
    "C:\Users\Admin\AppData\Local\Temp\807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Recycle.Bin\B6232F3AD2A.exe
      "C:\Recycle.Bin\B6232F3AD2A.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Users\Admin\AppData\Local\Temp\jOg6B23.exe
        "C:\Users\Admin\AppData\Local\Temp\jOg6B23.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies Internet Explorer Phishing Filter
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1204

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Recycle.Bin\B6232F3AD2A.exe

          Filesize

          164KB

          MD5

          af431c0c3adf46014458ceab54723b94

          SHA1

          bf28fe1071db5da2772b8b0214f64d2e45c75176

          SHA256

          807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def

          SHA512

          d8c7d889a713803618ae82196b81e0b0d62c1aa78a7cb16c0e18e77dc2c36079a251ebed4736bc6751d6dfc5d0bc278adc8df8f37d00abbace527374d8ba5870

        • C:\Recycle.Bin\B6232F3AD2A.exe

          Filesize

          164KB

          MD5

          af431c0c3adf46014458ceab54723b94

          SHA1

          bf28fe1071db5da2772b8b0214f64d2e45c75176

          SHA256

          807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def

          SHA512

          d8c7d889a713803618ae82196b81e0b0d62c1aa78a7cb16c0e18e77dc2c36079a251ebed4736bc6751d6dfc5d0bc278adc8df8f37d00abbace527374d8ba5870

        • C:\Recycle.Bin\DC7A2D696B054A1

          Filesize

          21KB

          MD5

          256969ffb8b8523961e19835f20bd610

          SHA1

          c5c57b953fed2b491ed6627728725f39073a6351

          SHA256

          f18da6589e6685784375c2b65ddcade5b6ce473221ed3369c2ed7e1d21323e7b

          SHA512

          a72a070f9163bc9e85ab395bdaa1f605f5d2387a49e3f3e52222b0ed24e7a58cf70fe2f6af1428656222115cd9fe0947aa1a785fd1a2b7f7326a374c4c1d450b

        • C:\Users\Admin\AppData\Local\Temp\jOg6B23.exe

          Filesize

          3KB

          MD5

          29090b6b4d6605a97ac760d06436ac2d

          SHA1

          d929d3389642e52bae5ad8512293c9c4d3e4fab5

          SHA256

          98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

          SHA512

          9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

        • \Recycle.Bin\B6232F3AD2A.exe

          Filesize

          164KB

          MD5

          af431c0c3adf46014458ceab54723b94

          SHA1

          bf28fe1071db5da2772b8b0214f64d2e45c75176

          SHA256

          807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def

          SHA512

          d8c7d889a713803618ae82196b81e0b0d62c1aa78a7cb16c0e18e77dc2c36079a251ebed4736bc6751d6dfc5d0bc278adc8df8f37d00abbace527374d8ba5870

        • \Recycle.Bin\B6232F3AD2A.exe

          Filesize

          164KB

          MD5

          af431c0c3adf46014458ceab54723b94

          SHA1

          bf28fe1071db5da2772b8b0214f64d2e45c75176

          SHA256

          807acec31a4cf4983978cbc090ec43fe4b69f103afaeaea97702ad4cd18b4def

          SHA512

          d8c7d889a713803618ae82196b81e0b0d62c1aa78a7cb16c0e18e77dc2c36079a251ebed4736bc6751d6dfc5d0bc278adc8df8f37d00abbace527374d8ba5870

        • \Users\Admin\AppData\Local\Temp\jOg6B23.exe

          Filesize

          3KB

          MD5

          29090b6b4d6605a97ac760d06436ac2d

          SHA1

          d929d3389642e52bae5ad8512293c9c4d3e4fab5

          SHA256

          98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

          SHA512

          9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

        • \Users\Admin\AppData\Local\Temp\jOg6B23.exe

          Filesize

          3KB

          MD5

          29090b6b4d6605a97ac760d06436ac2d

          SHA1

          d929d3389642e52bae5ad8512293c9c4d3e4fab5

          SHA256

          98a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272

          SHA512

          9121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be

        • memory/968-61-0x0000000000400000-0x000000000047D000-memory.dmp

          Filesize

          500KB

        • memory/968-62-0x00000000764C1000-0x00000000764C3000-memory.dmp

          Filesize

          8KB

        • memory/968-71-0x0000000001E40000-0x0000000001F30000-memory.dmp

          Filesize

          960KB

        • memory/968-72-0x0000000000400000-0x000000000047D000-memory.dmp

          Filesize

          500KB

        • memory/968-75-0x0000000000220000-0x000000000026E000-memory.dmp

          Filesize

          312KB

        • memory/1204-137-0x00000000004D0000-0x00000000004D5000-memory.dmp

          Filesize

          20KB

        • memory/1204-104-0x0000000000170000-0x0000000000175000-memory.dmp

          Filesize

          20KB

        • memory/1204-65-0x0000000000220000-0x000000000026E000-memory.dmp

          Filesize

          312KB

        • memory/1204-162-0x0000000075FF0000-0x00000000761B4000-memory.dmp

          Filesize

          1.8MB

        • memory/1204-161-0x000000000BB04000-0x000000000BB06000-memory.dmp

          Filesize

          8KB

        • memory/1204-83-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-82-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-84-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-85-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-86-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-87-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-160-0x0000000075FF0000-0x00000000761B4000-memory.dmp

          Filesize

          1.8MB

        • memory/1204-159-0x0000000075FF0000-0x00000000761B4000-memory.dmp

          Filesize

          1.8MB

        • memory/1204-158-0x0000000075FB0000-0x0000000075FE5000-memory.dmp

          Filesize

          212KB

        • memory/1204-157-0x0000000075FF0000-0x00000000761B4000-memory.dmp

          Filesize

          1.8MB

        • memory/1204-156-0x00000000756B0000-0x00000000757B0000-memory.dmp

          Filesize

          1024KB

        • memory/1204-155-0x00000000776F0000-0x0000000077870000-memory.dmp

          Filesize

          1.5MB

        • memory/1204-154-0x000000000BB06000-0x000000000BB08000-memory.dmp

          Filesize

          8KB

        • memory/1204-153-0x00000000776F0000-0x0000000077870000-memory.dmp

          Filesize

          1.5MB

        • memory/1204-152-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-151-0x0000000000220000-0x000000000026E000-memory.dmp

          Filesize

          312KB

        • memory/1204-150-0x000000000BB18000-0x000000000BB1A000-memory.dmp

          Filesize

          8KB

        • memory/1204-149-0x0000000075FF0000-0x00000000761B4000-memory.dmp

          Filesize

          1.8MB

        • memory/1204-101-0x0000000001000000-0x0000000001004000-memory.dmp

          Filesize

          16KB

        • memory/1204-102-0x0000000000220000-0x000000000026E000-memory.dmp

          Filesize

          312KB

        • memory/1204-127-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-103-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-105-0x0000000000180000-0x0000000000186000-memory.dmp

          Filesize

          24KB

        • memory/1204-106-0x00000000776F0000-0x0000000077870000-memory.dmp

          Filesize

          1.5MB

        • memory/1204-107-0x00000000776F0000-0x0000000077870000-memory.dmp

          Filesize

          1.5MB

        • memory/1204-148-0x0000000075FB0000-0x0000000075FE5000-memory.dmp

          Filesize

          212KB

        • memory/1204-109-0x000000000BB06000-0x000000000BB08000-memory.dmp

          Filesize

          8KB

        • memory/1204-147-0x0000000075FF0000-0x00000000761B4000-memory.dmp

          Filesize

          1.8MB

        • memory/1204-110-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-145-0x000000000BB05000-0x000000000BB07000-memory.dmp

          Filesize

          8KB

        • memory/1204-143-0x0000000075FF0000-0x00000000761B4000-memory.dmp

          Filesize

          1.8MB

        • memory/1204-138-0x00000000756B0000-0x00000000757B0000-memory.dmp

          Filesize

          1024KB

        • memory/1204-135-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-134-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-133-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-118-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-132-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-131-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-130-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-129-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-128-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-125-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1204-126-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-122-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-120-0x000000000BB06000-0x000000000BB08000-memory.dmp

          Filesize

          8KB

        • memory/1612-119-0x00000000776F0000-0x0000000077870000-memory.dmp

          Filesize

          1.5MB

        • memory/1612-124-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-123-0x000000000BB05000-0x000000000BB07000-memory.dmp

          Filesize

          8KB

        • memory/1612-121-0x00000000756B0000-0x00000000757B0000-memory.dmp

          Filesize

          1024KB

        • memory/1612-117-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-116-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-136-0x0000000000400000-0x000000000047D000-memory.dmp

          Filesize

          500KB

        • memory/1612-115-0x00000000776F0000-0x0000000077870000-memory.dmp

          Filesize

          1.5MB

        • memory/1612-54-0x0000000001E80000-0x0000000001F70000-memory.dmp

          Filesize

          960KB

        • memory/1612-114-0x00000000776F0000-0x0000000077870000-memory.dmp

          Filesize

          1.5MB

        • memory/1612-139-0x000000000BB05000-0x000000000BB07000-memory.dmp

          Filesize

          8KB

        • memory/1612-140-0x00000000776F0000-0x0000000077870000-memory.dmp

          Filesize

          1.5MB

        • memory/1612-141-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-142-0x00000000756B0000-0x00000000757B0000-memory.dmp

          Filesize

          1024KB

        • memory/1612-113-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-112-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-144-0x00000000002D0000-0x00000000002D5000-memory.dmp

          Filesize

          20KB

        • memory/1612-146-0x0000000075FB0000-0x0000000075FE5000-memory.dmp

          Filesize

          212KB

        • memory/1612-111-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-108-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-100-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-99-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-98-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-97-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-96-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-95-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-94-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-93-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-92-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-91-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-90-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-89-0x000000000BAD0000-0x000000000BB1E000-memory.dmp

          Filesize

          312KB

        • memory/1612-55-0x0000000000400000-0x000000000047D000-memory.dmp

          Filesize

          500KB

        • memory/1612-60-0x00000000776F0000-0x0000000077870000-memory.dmp

          Filesize

          1.5MB