Analysis
-
max time kernel
102s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
25-04-2023 15:17
Behavioral task
behavioral1
Sample
28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe
Resource
win10v2004-20230220-en
General
-
Target
28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe
-
Size
188KB
-
MD5
469eb4d876c8bd2093e47d2474fbc59b
-
SHA1
0ff84a77d24839137002c56e9ff60c7f92080ca8
-
SHA256
28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40
-
SHA512
73cd7507ad38e5958f7e82fef52282eb2793d4cd1290178f0d51c9884a27e80e81bb6af266b5984ba5dfef69edde322fecd898e305cdd7e4a57519caa7abd594
-
SSDEEP
3072:aaCAV9WB4UAZgRAg9/QHn24V5hErB4UVY+3WECnG/7NX0UV5eYka6UYV:WkWWGRC2eGB5Y+rZX/HK77
Malware Config
Signatures
-
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 1196 bcdedit.exe -
Stops running service(s) 3 TTPs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/748-54-0x000000013F2A0000-0x00000001402A0000-memory.dmp upx behavioral1/memory/748-64-0x000000013F2A0000-0x00000001402A0000-memory.dmp upx -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\IMAIL reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MAPI reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MSFS reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\SearchFilterHost = "cmd /c \"C:\\Users\\Admin\\AppData\\Local\\Temp\\28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe\" --zxcv" 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe Key deleted \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OptionalComponents reg.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1540 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 1352 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe Token: SeDebugPrivilege 1352 taskkill.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 748 wrote to memory of 1696 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 26 PID 748 wrote to memory of 1696 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 26 PID 748 wrote to memory of 1696 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 26 PID 748 wrote to memory of 360 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 28 PID 748 wrote to memory of 360 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 28 PID 748 wrote to memory of 360 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 28 PID 748 wrote to memory of 576 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 29 PID 748 wrote to memory of 576 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 29 PID 748 wrote to memory of 576 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 29 PID 748 wrote to memory of 1480 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 30 PID 748 wrote to memory of 1480 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 30 PID 748 wrote to memory of 1480 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 30 PID 748 wrote to memory of 1764 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 31 PID 748 wrote to memory of 1764 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 31 PID 748 wrote to memory of 1764 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 31 PID 748 wrote to memory of 1540 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 41 PID 748 wrote to memory of 1540 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 41 PID 748 wrote to memory of 1540 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 41 PID 748 wrote to memory of 1196 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 40 PID 748 wrote to memory of 1196 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 40 PID 748 wrote to memory of 1196 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 40 PID 748 wrote to memory of 1352 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 35 PID 748 wrote to memory of 1352 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 35 PID 748 wrote to memory of 1352 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 35 PID 748 wrote to memory of 1064 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 42 PID 748 wrote to memory of 1064 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 42 PID 748 wrote to memory of 1064 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 42 PID 748 wrote to memory of 744 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 44 PID 748 wrote to memory of 744 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 44 PID 748 wrote to memory of 744 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 44 PID 748 wrote to memory of 1968 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 47 PID 748 wrote to memory of 1968 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 47 PID 748 wrote to memory of 1968 748 28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe"C:\Users\Admin\AppData\Local\Temp\28632077ab5107f5925ce6cf347060312015deffd1b8472e5b06e0c133f6ff40.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\system32\CMD.exeCMD /C RD %TEMP% /S/Q & MKDIR %TEMP%2⤵PID:1696
-
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f2⤵
- Adds Run key to start application
PID:360
-
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /f2⤵
- Adds Run key to start application
PID:576
-
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run" /f2⤵
- Adds Run key to start application
PID:1480
-
-
C:\Windows\system32\CMD.exeCMD /C %WINDIR%\sysnative\reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /f2⤵PID:1764
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msiexec.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\system32\bcdedit.exebcdedit /set TESTSIGNING OFF2⤵
- Modifies boot configuration data using bcdedit
PID:1196
-
-
C:\Windows\system32\sc.exesc delete syshost322⤵
- Launches sc.exe
PID:1540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" CMD /C DEL /F /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\*.* "2⤵PID:1064
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" CMD /C DEL /F /S /Q "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\*.* "2⤵PID:744
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"2⤵PID:1968
-