Analysis
-
max time kernel
150s -
max time network
171s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 20:34
Static task
static1
Behavioral task
behavioral1
Sample
9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe
Resource
win10v2004-20220901-en
General
-
Target
9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe
-
Size
300KB
-
MD5
09bb8b991cbdd9a23acd7e7ae1b4a95f
-
SHA1
86fe79788cbea76e6dab91e744fe8c8402dc7934
-
SHA256
9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025
-
SHA512
9cb9045bcf2598210eb3f7c133b711232b69e4ac0c666e2c7f6d70fe60f8b2ebffba95ed1e5dbc741163e1345aad49d991e9e8ca1dbd58f7d6bbf0a3590b8c9c
-
SSDEEP
3072:lQSvfZdw80YlMaYYIILbc2ojcJtOtscJhn2hPn05qHTlxFfS:iSJWYdYzGxo5ttJgP05+FfS
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1700 WPDShextAutoplay.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\{2B177048-26EA-5CA3-4FB6-37A17852E25C} = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Internet Explorer\\RmClient.exe" 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 WPDShextAutoplay.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WPDShextAutoplay.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WPDShextAutoplay.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" WPDShextAutoplay.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" WPDShextAutoplay.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main WPDShextAutoplay.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe 1700 WPDShextAutoplay.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1700 WPDShextAutoplay.exe Token: SeDebugPrivilege 1040 diskraid.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 288 wrote to memory of 1700 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 29 PID 288 wrote to memory of 1700 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 29 PID 288 wrote to memory of 1700 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 29 PID 288 wrote to memory of 1700 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 29 PID 288 wrote to memory of 1700 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 29 PID 288 wrote to memory of 1700 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 29 PID 288 wrote to memory of 1700 288 9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe 29 PID 1700 wrote to memory of 1040 1700 WPDShextAutoplay.exe 30 PID 1700 wrote to memory of 1040 1700 WPDShextAutoplay.exe 30 PID 1700 wrote to memory of 1040 1700 WPDShextAutoplay.exe 30 PID 1700 wrote to memory of 1040 1700 WPDShextAutoplay.exe 30 PID 1700 wrote to memory of 1040 1700 WPDShextAutoplay.exe 30 PID 1700 wrote to memory of 1040 1700 WPDShextAutoplay.exe 30 PID 1700 wrote to memory of 1040 1700 WPDShextAutoplay.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe"C:\Users\Admin\AppData\Local\Temp\9c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025.exe"1⤵
- Adds Run key to start application
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\SysWOW64\WPDShextAutoplay.exeC:\Windows\System32\WPDShextAutoplay.exe2⤵
- Deletes itself
- Checks processor information in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\diskraid.exeC:\Windows\System32\diskraid.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300KB
MD509bb8b991cbdd9a23acd7e7ae1b4a95f
SHA186fe79788cbea76e6dab91e744fe8c8402dc7934
SHA2569c12467d0163a66fe724d2f438fc906fa160a9d3a5de1b5a7961c6353186a025
SHA5129cb9045bcf2598210eb3f7c133b711232b69e4ac0c666e2c7f6d70fe60f8b2ebffba95ed1e5dbc741163e1345aad49d991e9e8ca1dbd58f7d6bbf0a3590b8c9c