Analysis
-
max time kernel
151s -
max time network
161s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 23:32
Static task
static1
Behavioral task
behavioral1
Sample
b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe
Resource
win10v2004-20220812-en
General
-
Target
b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe
-
Size
398KB
-
MD5
36389062115be60f0cee9db6c9bb251e
-
SHA1
724269e228cfdda8707928c90d432204922fba4f
-
SHA256
b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e
-
SHA512
41ba5dc42e45e3fccc88e8c50285ae26a254021ff663645778e2eb7f479a7bf6c9c347daf3e7aabf5bbb7352ef3ff3d09e551d46c59aaef9c62c73ff3f524221
-
SSDEEP
6144:5pWXVNqP8uus+GPIxtn/ayBI/fClDSCi0zvFbELr2g3yRNheUXJCGKaaQ7MgZ:56VN0f+vxtnPISdz9aARNhzJvaQRZ
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 688 amdpcom.sys.exe 588 amdpcom.sys.exe 1136 Ko5E754.exe -
resource yara_rule behavioral1/memory/624-57-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral1/memory/624-60-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral1/memory/624-61-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral1/memory/624-62-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral1/memory/624-64-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral1/memory/588-79-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral1/memory/588-91-0x0000000000400000-0x0000000000497000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 624 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 624 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 588 amdpcom.sys.exe 588 amdpcom.sys.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN Ko5E754.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\DA07275DB6CAAADA = "C:\\amdpcom.sys\\amdpcom.sys.exe" Ko5E754.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 856 set thread context of 624 856 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 28 PID 688 set thread context of 588 688 amdpcom.sys.exe 30 -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\PhishingFilter Ko5E754.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" Ko5E754.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" Ko5E754.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery Ko5E754.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" Ko5E754.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 624 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 624 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 588 amdpcom.sys.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe 1136 Ko5E754.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 624 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe Token: SeDebugPrivilege 624 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe Token: SeDebugPrivilege 624 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe Token: SeDebugPrivilege 624 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe Token: SeDebugPrivilege 588 amdpcom.sys.exe Token: SeDebugPrivilege 588 amdpcom.sys.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe Token: SeDebugPrivilege 1136 Ko5E754.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 856 wrote to memory of 624 856 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 28 PID 856 wrote to memory of 624 856 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 28 PID 856 wrote to memory of 624 856 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 28 PID 856 wrote to memory of 624 856 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 28 PID 856 wrote to memory of 624 856 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 28 PID 856 wrote to memory of 624 856 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 28 PID 624 wrote to memory of 688 624 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 29 PID 624 wrote to memory of 688 624 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 29 PID 624 wrote to memory of 688 624 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 29 PID 624 wrote to memory of 688 624 b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe 29 PID 688 wrote to memory of 588 688 amdpcom.sys.exe 30 PID 688 wrote to memory of 588 688 amdpcom.sys.exe 30 PID 688 wrote to memory of 588 688 amdpcom.sys.exe 30 PID 688 wrote to memory of 588 688 amdpcom.sys.exe 30 PID 688 wrote to memory of 588 688 amdpcom.sys.exe 30 PID 688 wrote to memory of 588 688 amdpcom.sys.exe 30 PID 588 wrote to memory of 1136 588 amdpcom.sys.exe 31 PID 588 wrote to memory of 1136 588 amdpcom.sys.exe 31 PID 588 wrote to memory of 1136 588 amdpcom.sys.exe 31 PID 588 wrote to memory of 1136 588 amdpcom.sys.exe 31 PID 588 wrote to memory of 1136 588 amdpcom.sys.exe 31 PID 588 wrote to memory of 1136 588 amdpcom.sys.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe"C:\Users\Admin\AppData\Local\Temp\b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe"C:\Users\Admin\AppData\Local\Temp\b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\amdpcom.sys\amdpcom.sys.exe"C:\amdpcom.sys\amdpcom.sys.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:688 -
C:\amdpcom.sys\amdpcom.sys.exe"C:\amdpcom.sys\amdpcom.sys.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Local\Temp\Ko5E754.exe"C:\Users\Admin\AppData\Local\Temp\Ko5E754.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
398KB
MD536389062115be60f0cee9db6c9bb251e
SHA1724269e228cfdda8707928c90d432204922fba4f
SHA256b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e
SHA51241ba5dc42e45e3fccc88e8c50285ae26a254021ff663645778e2eb7f479a7bf6c9c347daf3e7aabf5bbb7352ef3ff3d09e551d46c59aaef9c62c73ff3f524221
-
Filesize
398KB
MD536389062115be60f0cee9db6c9bb251e
SHA1724269e228cfdda8707928c90d432204922fba4f
SHA256b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e
SHA51241ba5dc42e45e3fccc88e8c50285ae26a254021ff663645778e2eb7f479a7bf6c9c347daf3e7aabf5bbb7352ef3ff3d09e551d46c59aaef9c62c73ff3f524221
-
Filesize
398KB
MD536389062115be60f0cee9db6c9bb251e
SHA1724269e228cfdda8707928c90d432204922fba4f
SHA256b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e
SHA51241ba5dc42e45e3fccc88e8c50285ae26a254021ff663645778e2eb7f479a7bf6c9c347daf3e7aabf5bbb7352ef3ff3d09e551d46c59aaef9c62c73ff3f524221
-
Filesize
260KB
MD59798ada9dbbd139abaad05d6deae4226
SHA119b378a96d90836a37aa9a5df47557cbb117117e
SHA256e912048faa757a042188bdb3ba9f5202e363d3b9387eefe39cc8d107050718b4
SHA51232e5efb638bf08f2362786fee9adbd841d082ca1b64c38f409b7f1ae828cb070ff98d12b5864eb2f146334c5768138c720fe91e3ad82a5e942f965079ce264d1
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
398KB
MD536389062115be60f0cee9db6c9bb251e
SHA1724269e228cfdda8707928c90d432204922fba4f
SHA256b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e
SHA51241ba5dc42e45e3fccc88e8c50285ae26a254021ff663645778e2eb7f479a7bf6c9c347daf3e7aabf5bbb7352ef3ff3d09e551d46c59aaef9c62c73ff3f524221
-
Filesize
398KB
MD536389062115be60f0cee9db6c9bb251e
SHA1724269e228cfdda8707928c90d432204922fba4f
SHA256b4e6a30b5d3c6ddd2d69791674823e0932ff2985eea4ebe3d9c6fff2763dc26e
SHA51241ba5dc42e45e3fccc88e8c50285ae26a254021ff663645778e2eb7f479a7bf6c9c347daf3e7aabf5bbb7352ef3ff3d09e551d46c59aaef9c62c73ff3f524221