Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231025-en -
resource tags
arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system -
submitted
03-11-2023 02:03
Static task
static1
Behavioral task
behavioral1
Sample
e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe
Resource
win7-20231025-en
General
-
Target
e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe
-
Size
1.7MB
-
MD5
710785459d065a7e822861764ec36480
-
SHA1
d7d641f65e380e71f13dd04a6a37c903b532fb32
-
SHA256
e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d
-
SHA512
7fc4596b4cc119c9f939d4577e54c788dccd3c9aa84d8bfcd8dde14ee22da8b525b5c06201c045634e346444c78bf923c5e203e88af7717fac80178f52f7fa45
-
SSDEEP
24576:TV+UOwZmL/nvlkykFlTrAEdghT0WUQ2YUhOxiq2p7j4jNyXpcHLYiSHdX3Ra/KhV:TXZnl3AEyRV2YUIxPsDnI/wM2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2556 Angle.pif -
Loads dropped DLL 1 IoCs
pid Process 2348 cmd.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2632 tasklist.exe 2784 tasklist.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2512 PING.EXE -
Suspicious behavior: EnumeratesProcesses 59 IoCs
pid Process 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2632 tasklist.exe Token: SeDebugPrivilege 2784 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2556 Angle.pif 2556 Angle.pif 2556 Angle.pif -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2344 2936 e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe 29 PID 2936 wrote to memory of 2344 2936 e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe 29 PID 2936 wrote to memory of 2344 2936 e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe 29 PID 2936 wrote to memory of 2344 2936 e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe 29 PID 2344 wrote to memory of 2348 2344 cmd.exe 30 PID 2344 wrote to memory of 2348 2344 cmd.exe 30 PID 2344 wrote to memory of 2348 2344 cmd.exe 30 PID 2344 wrote to memory of 2348 2344 cmd.exe 30 PID 2348 wrote to memory of 2632 2348 cmd.exe 31 PID 2348 wrote to memory of 2632 2348 cmd.exe 31 PID 2348 wrote to memory of 2632 2348 cmd.exe 31 PID 2348 wrote to memory of 2632 2348 cmd.exe 31 PID 2348 wrote to memory of 2660 2348 cmd.exe 32 PID 2348 wrote to memory of 2660 2348 cmd.exe 32 PID 2348 wrote to memory of 2660 2348 cmd.exe 32 PID 2348 wrote to memory of 2660 2348 cmd.exe 32 PID 2348 wrote to memory of 2784 2348 cmd.exe 34 PID 2348 wrote to memory of 2784 2348 cmd.exe 34 PID 2348 wrote to memory of 2784 2348 cmd.exe 34 PID 2348 wrote to memory of 2784 2348 cmd.exe 34 PID 2348 wrote to memory of 2676 2348 cmd.exe 35 PID 2348 wrote to memory of 2676 2348 cmd.exe 35 PID 2348 wrote to memory of 2676 2348 cmd.exe 35 PID 2348 wrote to memory of 2676 2348 cmd.exe 35 PID 2348 wrote to memory of 2620 2348 cmd.exe 36 PID 2348 wrote to memory of 2620 2348 cmd.exe 36 PID 2348 wrote to memory of 2620 2348 cmd.exe 36 PID 2348 wrote to memory of 2620 2348 cmd.exe 36 PID 2348 wrote to memory of 2824 2348 cmd.exe 37 PID 2348 wrote to memory of 2824 2348 cmd.exe 37 PID 2348 wrote to memory of 2824 2348 cmd.exe 37 PID 2348 wrote to memory of 2824 2348 cmd.exe 37 PID 2348 wrote to memory of 2952 2348 cmd.exe 38 PID 2348 wrote to memory of 2952 2348 cmd.exe 38 PID 2348 wrote to memory of 2952 2348 cmd.exe 38 PID 2348 wrote to memory of 2952 2348 cmd.exe 38 PID 2348 wrote to memory of 2556 2348 cmd.exe 39 PID 2348 wrote to memory of 2556 2348 cmd.exe 39 PID 2348 wrote to memory of 2556 2348 cmd.exe 39 PID 2348 wrote to memory of 2556 2348 cmd.exe 39 PID 2348 wrote to memory of 2512 2348 cmd.exe 40 PID 2348 wrote to memory of 2512 2348 cmd.exe 40 PID 2348 wrote to memory of 2512 2348 cmd.exe 40 PID 2348 wrote to memory of 2512 2348 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe"C:\Users\Admin\AppData\Local\Temp\e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\cmd.execmd /k cmd < Catch & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\cmd.execmd3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"4⤵PID:2660
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe"4⤵PID:2676
-
-
C:\Windows\SysWOW64\cmd.execmd /c mkdir 301404⤵PID:2620
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Jobs + Promo + Rally + Latinas + Assumes 30140\Angle.pif4⤵PID:2824
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Armstrong + Who + Standing 30140\C4⤵PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\38829\30140\Angle.pif30140\Angle.pif 30140\C4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2556
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost4⤵
- Runs ping.exe
PID:2512
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
924KB
MD5848164d084384c49937f99d5b894253e
SHA13055ef803eeec4f175ebf120f94125717ee12444
SHA256f58d3a4b2f3f7f10815c24586fae91964eeed830369e7e0701b43895b0cefbd3
SHA512aabe1cf076f48f32542f49a92e4ca9f054b31d5a9949119991b897b9489fe775d8009896408ba49ac43ec431c87c0d385daead9dbbde7ef6309b0c97bbaf852a
-
Filesize
924KB
MD5848164d084384c49937f99d5b894253e
SHA13055ef803eeec4f175ebf120f94125717ee12444
SHA256f58d3a4b2f3f7f10815c24586fae91964eeed830369e7e0701b43895b0cefbd3
SHA512aabe1cf076f48f32542f49a92e4ca9f054b31d5a9949119991b897b9489fe775d8009896408ba49ac43ec431c87c0d385daead9dbbde7ef6309b0c97bbaf852a
-
Filesize
1.0MB
MD563a9c9726e44b53f5066bd2a893d3d60
SHA1cc7d9f2e2357189e70a0aa4ddb8f506f1915b1f5
SHA2569a9d8dabae4130ad40b43fa1cb38d14b0120ee6bc8dfe45024c7240ff4c79156
SHA512e1ae9065619cdf55dccc1454605c6c428de930d8091911b536f6bd3aa03be8113b459185d0f595b2da7a4ae8a2f7de85e2ff4501625f707dc34190ef7dea1a90
-
Filesize
423KB
MD59ef598da23f3cd6cb1ddfb589e43189f
SHA1dfacfbf8c2009b94d4784111c40f4003ed6c793c
SHA256422fc32f4ebffac3e75ba2c5073780dcc67cad64e03f379153a63f29fdd2bd56
SHA512be81c6c1918b9db09b467c01d6ac62e30526e24811853472fd2a4254cd808dd82cfa81739b07af2276fddcd03646cc2b04b9007cebb1be1acc256beaa51134de
-
Filesize
278KB
MD56850d82a929aa9638756704d1ee8a544
SHA179a67a37d7bc491d353365897483f0081d89cb10
SHA2563e34a511e700b4fef15d98c9a2d2dadc589194d4010077b387fda740353d3a95
SHA5121a9a9a284b71635e612ef800d652705e104d7233458e968d0b41cd27b8af0e09e1c32499110f38720413d98d7bdea396431a3963c717aab73df5afde25a9629a
-
Filesize
12KB
MD5718bb1691450f42b1a46fe23f2eb507f
SHA16e5fcd14d4f5511b969699e650024e731b0b49aa
SHA256461155c91a86d6ff3ed6d517a459b36ab53e1f73ede7f054578c26e9284d3f80
SHA5127188c1c24db1624d602f48e60d834f3b71d70f975a00e7e1e6298113266339fb55a14101c51fa251494d9d2614a1a592beb29d2376c570cc8187353f19ec1cff
-
Filesize
257KB
MD5102c7e49642516f9821d97b94ebdbdb7
SHA1de28c06d5de6b689859a6d98a5d9bc656b0530d7
SHA2566f47049fcdb5d2e5fe4ef66ce428794379f97b2099e97798406d666a1c187ed8
SHA5125f067423bd94de1fe35fda9bb972502c11e4c26f224b05a1f9a56dad8caf0ea64d058772f202ba659c3036e493d7d22f68b38a043f8b51e5ce2d0eb25f2dc61b
-
Filesize
108KB
MD5c40de8b387bc0d237a37c945c3af3288
SHA166a93a7bb3b9db0b9a77247559c93db3ffb4ed8d
SHA256fb0fd4d0ca1080a431792aba2f0c9018c6656bedcfc8536a15f0dd48db7bfcf9
SHA512697a5d0f4e64b15d4bf389e829231ce668b7ad9253d4628c85fc8de70cfd31ff28bd40681ebc078365cd1f7b933c58a70e7c6b3b2d7232c944d0817785348347
-
Filesize
129KB
MD56494d8de7e5c15e5d636474e0a650fe6
SHA11aedd0ed9c1310a691f8a420617db357ebab8430
SHA256e50b45a5d2f5d0ef07b1098f086fe7d365a6858239ece89d23540f52031914ee
SHA512d7c84f1f737947d6929d8183700d48656c6ddf6f495d0e2aab673dfe4ac75e7b6e70e3e7ede4493162f1d3677860ec6236b56fc7662f307952a108d397e68196
-
Filesize
152KB
MD5cd2e635cabae7d929cd246778dbfb69b
SHA136dc87dae8c8b0e74993a6344a710096c7c08df9
SHA2561422ab4975976de3009c7ec349a7e884aab78be0d500cda9dc667f97875d5f3c
SHA512382adc28eb085f5b27ad72c9795e308f222a7caf7062e6e4e0cfb6d701a08b5f12d2778733d78f0272fe69543305fb55e3b6b19a6c26d3b41d2d837abdb382b6
-
Filesize
241KB
MD5e701bf28bbf816c83af809f9e49fead3
SHA15df6c66e4c4273b198df4cf0d032af259e87add7
SHA2565890b69fae8e2cfd953ba20417218a2488e5b22808f2cc2471e7169cb01905fc
SHA512071ee1fc7249a9462e25d352e70f12067ef916a3c8810aae5887d17c5b47737570bd5ab0d3f55fa49e7dba4604adc18451757dba71eba64ba3623b6af5d5dada
-
Filesize
400KB
MD5fffb5356e6db9b95590db265c8ae6d6e
SHA1113e8c89aae36df57f5dd8f27b96825f48d30202
SHA256837c0f706fcaf7c5a62043749bf59cc0a6596a51847e49fde7e83b57c735712a
SHA512774352afcbbae36bb57ee65e4c36b0d82b6f7aaa6e1534ebaa1c4a9d6cb5f558cdb264325a04ff9beb2797991f9a29a883ed65539fadc86972186d721ccae623
-
Filesize
924KB
MD5848164d084384c49937f99d5b894253e
SHA13055ef803eeec4f175ebf120f94125717ee12444
SHA256f58d3a4b2f3f7f10815c24586fae91964eeed830369e7e0701b43895b0cefbd3
SHA512aabe1cf076f48f32542f49a92e4ca9f054b31d5a9949119991b897b9489fe775d8009896408ba49ac43ec431c87c0d385daead9dbbde7ef6309b0c97bbaf852a