Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
30/08/2023, 03:22
Static task
static1
General
-
Target
5e49ab8fc5ff67a3e4a8fa296e428d95fe19f868367b1ab3b9fd837a6c7d98c4.exe
-
Size
817KB
-
MD5
a1ad8b7961ff0cd54e59af81abdb24fb
-
SHA1
a07df462d0c29c0bbcc5d4165a8676010da9c4a6
-
SHA256
5e49ab8fc5ff67a3e4a8fa296e428d95fe19f868367b1ab3b9fd837a6c7d98c4
-
SHA512
8dcbae212bf1a2bdbc200454fef24bbc5b5c7fa726be77215ee8219fa4fb557ec3d89772efb79aa9401d807e007809d76c152dca4ce3be9acdf2b67aa9ddacf5
-
SSDEEP
12288:EAPc/z15+35scLm5OKzV2jb74Eb/NoKVABtg4VXa5du5mPkBseFf2NWQVgEz8wo:EDr2Om4ERiVXaTDieNWQVDowo
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 4000 Kjbqatck.exe 2544 Dzvgqyjd.exe 980 Kjbqatck.exe 5000 Kjbqatck.exe 2672 Kjbqatck.exe 4460 Kjbqatck.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2540 set thread context of 4380 2540 5e49ab8fc5ff67a3e4a8fa296e428d95fe19f868367b1ab3b9fd837a6c7d98c4.exe 72 PID 4000 set thread context of 4460 4000 Kjbqatck.exe 78 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4844 4460 WerFault.exe 78 -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4380 RegAsm.exe 4380 RegAsm.exe 4000 Kjbqatck.exe 4000 Kjbqatck.exe 4000 Kjbqatck.exe 4000 Kjbqatck.exe 4000 Kjbqatck.exe 4000 Kjbqatck.exe 4460 Kjbqatck.exe 4460 Kjbqatck.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2540 5e49ab8fc5ff67a3e4a8fa296e428d95fe19f868367b1ab3b9fd837a6c7d98c4.exe Token: SeDebugPrivilege 4380 RegAsm.exe Token: SeDebugPrivilege 4000 Kjbqatck.exe Token: SeDebugPrivilege 2544 Dzvgqyjd.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2540 wrote to memory of 4380 2540 5e49ab8fc5ff67a3e4a8fa296e428d95fe19f868367b1ab3b9fd837a6c7d98c4.exe 72 PID 2540 wrote to memory of 4380 2540 5e49ab8fc5ff67a3e4a8fa296e428d95fe19f868367b1ab3b9fd837a6c7d98c4.exe 72 PID 2540 wrote to memory of 4380 2540 5e49ab8fc5ff67a3e4a8fa296e428d95fe19f868367b1ab3b9fd837a6c7d98c4.exe 72 PID 2540 wrote to memory of 4380 2540 5e49ab8fc5ff67a3e4a8fa296e428d95fe19f868367b1ab3b9fd837a6c7d98c4.exe 72 PID 2540 wrote to memory of 4380 2540 5e49ab8fc5ff67a3e4a8fa296e428d95fe19f868367b1ab3b9fd837a6c7d98c4.exe 72 PID 2540 wrote to memory of 4380 2540 5e49ab8fc5ff67a3e4a8fa296e428d95fe19f868367b1ab3b9fd837a6c7d98c4.exe 72 PID 4380 wrote to memory of 4000 4380 RegAsm.exe 73 PID 4380 wrote to memory of 4000 4380 RegAsm.exe 73 PID 4380 wrote to memory of 4000 4380 RegAsm.exe 73 PID 4000 wrote to memory of 2544 4000 Kjbqatck.exe 75 PID 4000 wrote to memory of 2544 4000 Kjbqatck.exe 75 PID 4000 wrote to memory of 980 4000 Kjbqatck.exe 76 PID 4000 wrote to memory of 980 4000 Kjbqatck.exe 76 PID 4000 wrote to memory of 980 4000 Kjbqatck.exe 76 PID 4000 wrote to memory of 5000 4000 Kjbqatck.exe 77 PID 4000 wrote to memory of 5000 4000 Kjbqatck.exe 77 PID 4000 wrote to memory of 5000 4000 Kjbqatck.exe 77 PID 4000 wrote to memory of 2672 4000 Kjbqatck.exe 79 PID 4000 wrote to memory of 2672 4000 Kjbqatck.exe 79 PID 4000 wrote to memory of 2672 4000 Kjbqatck.exe 79 PID 4000 wrote to memory of 4460 4000 Kjbqatck.exe 78 PID 4000 wrote to memory of 4460 4000 Kjbqatck.exe 78 PID 4000 wrote to memory of 4460 4000 Kjbqatck.exe 78 PID 4000 wrote to memory of 4460 4000 Kjbqatck.exe 78 PID 4000 wrote to memory of 4460 4000 Kjbqatck.exe 78 PID 4000 wrote to memory of 4460 4000 Kjbqatck.exe 78 PID 4000 wrote to memory of 4460 4000 Kjbqatck.exe 78 PID 4000 wrote to memory of 4460 4000 Kjbqatck.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e49ab8fc5ff67a3e4a8fa296e428d95fe19f868367b1ab3b9fd837a6c7d98c4.exe"C:\Users\Admin\AppData\Local\Temp\5e49ab8fc5ff67a3e4a8fa296e428d95fe19f868367b1ab3b9fd837a6c7d98c4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Users\Admin\AppData\Local\Temp\Kjbqatck.exe"C:\Users\Admin\AppData\Local\Temp\Kjbqatck.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Users\Admin\AppData\Local\Temp\Dzvgqyjd.exe"C:\Users\Admin\AppData\Local\Temp\Dzvgqyjd.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Users\Admin\AppData\Local\Temp\Kjbqatck.exeC:\Users\Admin\AppData\Local\Temp\Kjbqatck.exe4⤵
- Executes dropped EXE
PID:980
-
-
C:\Users\Admin\AppData\Local\Temp\Kjbqatck.exeC:\Users\Admin\AppData\Local\Temp\Kjbqatck.exe4⤵
- Executes dropped EXE
PID:5000
-
-
C:\Users\Admin\AppData\Local\Temp\Kjbqatck.exeC:\Users\Admin\AppData\Local\Temp\Kjbqatck.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4460 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 3885⤵
- Program crash
PID:4844
-
-
-
C:\Users\Admin\AppData\Local\Temp\Kjbqatck.exeC:\Users\Admin\AppData\Local\Temp\Kjbqatck.exe4⤵
- Executes dropped EXE
PID:2672
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
819KB
MD543e7dbaf9f33f72eb76a89793345dde8
SHA1acef7059fed5f1fe751977c8365792945908c271
SHA256d473fc698d24ec201f5d2977ab9abb5bfcee6bd9c0dbdb5648115a4785158a6b
SHA512dc749551e8bafc128e3cab613b6dea30530e564c668e3b285062e3aae6e8f56f95b66491fd4c7f09e2c7c9f88baf0d767b472661a7c070d648ba4fe9886e1494
-
Filesize
819KB
MD543e7dbaf9f33f72eb76a89793345dde8
SHA1acef7059fed5f1fe751977c8365792945908c271
SHA256d473fc698d24ec201f5d2977ab9abb5bfcee6bd9c0dbdb5648115a4785158a6b
SHA512dc749551e8bafc128e3cab613b6dea30530e564c668e3b285062e3aae6e8f56f95b66491fd4c7f09e2c7c9f88baf0d767b472661a7c070d648ba4fe9886e1494
-
Filesize
821KB
MD5a0014ecf2a13cd6b30de89b10e9090a6
SHA16bbbd819e0002f3980056878b043d40c3ec1c487
SHA2564672bb7da4b1541532d56250a19538626a1f209b8ff2e8aff8267232590bbd74
SHA512a1603ba6f08424540966c38a62a7083977c71667b62bd29439aa957c17b3c690fe6a7fa396cff6a824ae6ec6165c6160d0f3fd7378a78f97336eb0186d1a3a98
-
Filesize
821KB
MD5a0014ecf2a13cd6b30de89b10e9090a6
SHA16bbbd819e0002f3980056878b043d40c3ec1c487
SHA2564672bb7da4b1541532d56250a19538626a1f209b8ff2e8aff8267232590bbd74
SHA512a1603ba6f08424540966c38a62a7083977c71667b62bd29439aa957c17b3c690fe6a7fa396cff6a824ae6ec6165c6160d0f3fd7378a78f97336eb0186d1a3a98
-
Filesize
821KB
MD5a0014ecf2a13cd6b30de89b10e9090a6
SHA16bbbd819e0002f3980056878b043d40c3ec1c487
SHA2564672bb7da4b1541532d56250a19538626a1f209b8ff2e8aff8267232590bbd74
SHA512a1603ba6f08424540966c38a62a7083977c71667b62bd29439aa957c17b3c690fe6a7fa396cff6a824ae6ec6165c6160d0f3fd7378a78f97336eb0186d1a3a98
-
Filesize
821KB
MD5a0014ecf2a13cd6b30de89b10e9090a6
SHA16bbbd819e0002f3980056878b043d40c3ec1c487
SHA2564672bb7da4b1541532d56250a19538626a1f209b8ff2e8aff8267232590bbd74
SHA512a1603ba6f08424540966c38a62a7083977c71667b62bd29439aa957c17b3c690fe6a7fa396cff6a824ae6ec6165c6160d0f3fd7378a78f97336eb0186d1a3a98
-
Filesize
821KB
MD5a0014ecf2a13cd6b30de89b10e9090a6
SHA16bbbd819e0002f3980056878b043d40c3ec1c487
SHA2564672bb7da4b1541532d56250a19538626a1f209b8ff2e8aff8267232590bbd74
SHA512a1603ba6f08424540966c38a62a7083977c71667b62bd29439aa957c17b3c690fe6a7fa396cff6a824ae6ec6165c6160d0f3fd7378a78f97336eb0186d1a3a98
-
Filesize
821KB
MD5a0014ecf2a13cd6b30de89b10e9090a6
SHA16bbbd819e0002f3980056878b043d40c3ec1c487
SHA2564672bb7da4b1541532d56250a19538626a1f209b8ff2e8aff8267232590bbd74
SHA512a1603ba6f08424540966c38a62a7083977c71667b62bd29439aa957c17b3c690fe6a7fa396cff6a824ae6ec6165c6160d0f3fd7378a78f97336eb0186d1a3a98