Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 16:21
Static task
static1
Behavioral task
behavioral1
Sample
entry001/200220151240.jpg.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
entry001/200220151240.jpg.exe
Resource
win10v2004-20230915-en
General
-
Target
entry001/200220151240.jpg.exe
-
Size
2.4MB
-
MD5
9060edf6bf993434b2480476dda304f4
-
SHA1
a74f79de70629d3782c6e70a7be0202b9b0876bd
-
SHA256
b46e55a9d44bc36bcd0cd0a6cf51b42e3093f358fedd63d905d18bd2cb5d21b0
-
SHA512
1f6082d893db4f12d7af5de74d1725b4431dcc57947f55cae7186e38cb7da1e620e7407fc512778d648e86c7b251a8ed97030f7940a54e527539a45a5ab47303
-
SSDEEP
24576:b8h4aPlfTUYDrQOfseBC1+ZnoBzEgY5cfPtQE3WV9UKkjhmKiKSqSWLaPgIze7my:b1U9T8ZDYWntr3WVajW4I3VGihb7
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 200220151240.jpg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 200220151240.jpg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 200220151240.jpg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\entry001\200220151240.jpg.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\entry001\\200220151240.jpg.exe:*:enabled:@shell32.dll,-1" 200220151240.jpg.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\ETC\HOSTS 200220151240.jpg.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gtalkupdate = "C:\\Users\\Admin\\gupd.exe" 200220151240.jpg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 692 200220151240.jpg.exe 692 200220151240.jpg.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe 692 200220151240.jpg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 692 200220151240.jpg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 692 wrote to memory of 620 692 200220151240.jpg.exe 5 PID 692 wrote to memory of 620 692 200220151240.jpg.exe 5 PID 692 wrote to memory of 620 692 200220151240.jpg.exe 5 PID 692 wrote to memory of 620 692 200220151240.jpg.exe 5 PID 692 wrote to memory of 620 692 200220151240.jpg.exe 5 PID 692 wrote to memory of 620 692 200220151240.jpg.exe 5 PID 692 wrote to memory of 680 692 200220151240.jpg.exe 3 PID 692 wrote to memory of 680 692 200220151240.jpg.exe 3 PID 692 wrote to memory of 680 692 200220151240.jpg.exe 3 PID 692 wrote to memory of 680 692 200220151240.jpg.exe 3 PID 692 wrote to memory of 680 692 200220151240.jpg.exe 3 PID 692 wrote to memory of 680 692 200220151240.jpg.exe 3 PID 692 wrote to memory of 780 692 200220151240.jpg.exe 8 PID 692 wrote to memory of 780 692 200220151240.jpg.exe 8 PID 692 wrote to memory of 780 692 200220151240.jpg.exe 8 PID 692 wrote to memory of 780 692 200220151240.jpg.exe 8 PID 692 wrote to memory of 780 692 200220151240.jpg.exe 8 PID 692 wrote to memory of 780 692 200220151240.jpg.exe 8 PID 692 wrote to memory of 788 692 200220151240.jpg.exe 13 PID 692 wrote to memory of 788 692 200220151240.jpg.exe 13 PID 692 wrote to memory of 788 692 200220151240.jpg.exe 13 PID 692 wrote to memory of 788 692 200220151240.jpg.exe 13 PID 692 wrote to memory of 788 692 200220151240.jpg.exe 13 PID 692 wrote to memory of 788 692 200220151240.jpg.exe 13 PID 692 wrote to memory of 792 692 200220151240.jpg.exe 12 PID 692 wrote to memory of 792 692 200220151240.jpg.exe 12 PID 692 wrote to memory of 792 692 200220151240.jpg.exe 12 PID 692 wrote to memory of 792 692 200220151240.jpg.exe 12 PID 692 wrote to memory of 792 692 200220151240.jpg.exe 12 PID 692 wrote to memory of 792 692 200220151240.jpg.exe 12 PID 692 wrote to memory of 900 692 200220151240.jpg.exe 11 PID 692 wrote to memory of 900 692 200220151240.jpg.exe 11 PID 692 wrote to memory of 900 692 200220151240.jpg.exe 11 PID 692 wrote to memory of 900 692 200220151240.jpg.exe 11 PID 692 wrote to memory of 900 692 200220151240.jpg.exe 11 PID 692 wrote to memory of 900 692 200220151240.jpg.exe 11 PID 692 wrote to memory of 956 692 200220151240.jpg.exe 10 PID 692 wrote to memory of 956 692 200220151240.jpg.exe 10 PID 692 wrote to memory of 956 692 200220151240.jpg.exe 10 PID 692 wrote to memory of 956 692 200220151240.jpg.exe 10 PID 692 wrote to memory of 956 692 200220151240.jpg.exe 10 PID 692 wrote to memory of 956 692 200220151240.jpg.exe 10 PID 692 wrote to memory of 60 692 200220151240.jpg.exe 9 PID 692 wrote to memory of 60 692 200220151240.jpg.exe 9 PID 692 wrote to memory of 60 692 200220151240.jpg.exe 9 PID 692 wrote to memory of 60 692 200220151240.jpg.exe 9 PID 692 wrote to memory of 60 692 200220151240.jpg.exe 9 PID 692 wrote to memory of 60 692 200220151240.jpg.exe 9 PID 692 wrote to memory of 404 692 200220151240.jpg.exe 80 PID 692 wrote to memory of 404 692 200220151240.jpg.exe 80 PID 692 wrote to memory of 404 692 200220151240.jpg.exe 80 PID 692 wrote to memory of 404 692 200220151240.jpg.exe 80 PID 692 wrote to memory of 404 692 200220151240.jpg.exe 80 PID 692 wrote to memory of 404 692 200220151240.jpg.exe 80 PID 692 wrote to memory of 892 692 200220151240.jpg.exe 79 PID 692 wrote to memory of 892 692 200220151240.jpg.exe 79 PID 692 wrote to memory of 892 692 200220151240.jpg.exe 79 PID 692 wrote to memory of 892 692 200220151240.jpg.exe 79 PID 692 wrote to memory of 892 692 200220151240.jpg.exe 79 PID 692 wrote to memory of 892 692 200220151240.jpg.exe 79 PID 692 wrote to memory of 996 692 200220151240.jpg.exe 78 PID 692 wrote to memory of 996 692 200220151240.jpg.exe 78 PID 692 wrote to memory of 996 692 200220151240.jpg.exe 78 PID 692 wrote to memory of 996 692 200220151240.jpg.exe 78
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:60
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:792
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:780
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3688
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:936
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4128
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:3416
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4784
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3904
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3772
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3600
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3488
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3064
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:5016
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:3696
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:3100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3332
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3272
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:2124
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3288
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3168
-
C:\Users\Admin\AppData\Local\Temp\entry001\200220151240.jpg.exe"C:\Users\Admin\AppData\Local\Temp\entry001\200220151240.jpg.exe"2⤵
- Modifies firewall policy service
- Drops file in Drivers directory
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:692
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2608
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2556
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2472
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2308
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2176
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:1464
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1868
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1848
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1364
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1304
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1204
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:996
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:892
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:4540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:4532
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1