Analysis
-
max time kernel
175s -
max time network
197s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
01-01-2024 12:18
Behavioral task
behavioral1
Sample
1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe
Resource
win7-20231215-en
General
-
Target
1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe
-
Size
1.3MB
-
MD5
c33f5f08777fec1841d592fb52247ab3
-
SHA1
754b6f9f50942326a1bfc4a48cbe9470d4d0efd2
-
SHA256
1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3
-
SHA512
8b7f0c9bb8165ca0b8f52ee1874724114d3db43933b7335856015abd91597f2168dbea4972fed10554a37b708dc760e8507a586b4fe4b3adf7c76ad8ffd6f325
-
SSDEEP
24576:Qak/7Nk4RZqaoKZu0zoFmDcpii9iGn+66rLfJIgtEqPILWz8oDqE:Qak/zZu+k0WdEacJRIo+E
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\Y: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\K: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\M: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\N: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\O: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\A: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\J: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\L: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\U: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\W: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\Z: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\E: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\G: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\R: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\T: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\Q: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\S: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\V: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\B: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\H: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\I: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe File opened (read-only) \??\P: 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a883829c536588438b4279b7bc6c19300000000002000000000010660000000100002000000021d63a2200d9b479066fb6323b4f1588de5c85384552ca9a97044cb8269b0b8c000000000e8000000002000020000000a80e48af162b368d9100dc72a314b33eaa10e6096f9b1fa07f523324790eb4b820000000f1fe6a80b0c56ae8f7bb2a8056d6ca54acd49cb3a35cd22b14456e6ff867ab7c400000009fd73994a1428c3b1d85f06d9d72168c0eb15ed3bbe7fd3b912cd804ba6382ed5a6cd892f7aead1630a114ff8c8d0a6ff271ea02e7cef4d6e360e4bc6f30ecf3 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 10a3ec1cad3cda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{2F152A31-A8A0-11EE-A018-CE253106968E} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a883829c536588438b4279b7bc6c193000000000020000000000106600000001000020000000f4383b740494f403df918ddbf44eef2dac7f04b07e0f9d807597be500a18030a000000000e80000000020000200000002e9d23e874fee4164ea0268e1267b4cdec3f2c93a0d824b44732bb1d68a6e3ff90000000b5a1654014d02db3aec0153e78f76717910543b77e834dad63261115adf4ff8dbbb428c1c20f9adcc6d9405797d54e6373bec7cb58ce8e2d67b06902c52a7c86d4faf73e4a96ff1d9f88feaa6d51e47c494b57fb20fbb774b5b99f6d958c8a79786ff545aaf07fb1251b7e21694710faba9e2ebfc865776ab21a8c855d3b3ccd276eede67164a1dab7386ab6d46b857f40000000e12caeb3b61540066e053b75ad57c5bc4bb52bc5cebe5a2a05afdc0f7b941970e189d2494657f4f1887271e972160a06c83a0f52d60fa921185470418eb70e7d iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2704 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe Token: SeDebugPrivilege 2704 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe Token: SeDebugPrivilege 2760 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe Token: SeDebugPrivilege 2760 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 112 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 112 iexplore.exe 112 iexplore.exe 1748 IEXPLORE.EXE 1748 IEXPLORE.EXE 1748 IEXPLORE.EXE 1748 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2760 2704 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe 29 PID 2704 wrote to memory of 2760 2704 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe 29 PID 2704 wrote to memory of 2760 2704 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe 29 PID 2704 wrote to memory of 2760 2704 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe 29 PID 2760 wrote to memory of 112 2760 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe 32 PID 2760 wrote to memory of 112 2760 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe 32 PID 2760 wrote to memory of 112 2760 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe 32 PID 2760 wrote to memory of 112 2760 1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe 32 PID 112 wrote to memory of 1748 112 iexplore.exe 33 PID 112 wrote to memory of 1748 112 iexplore.exe 33 PID 112 wrote to memory of 1748 112 iexplore.exe 33 PID 112 wrote to memory of 1748 112 iexplore.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe"C:\Users\Admin\AppData\Local\Temp\1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe"C:\Users\Admin\AppData\Local\Temp\1a858eefea9b6c58ad702888fec73660b725d4adff15a7900f39bea5bdff1eb3.exe" Master2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.178stu.com/my.htm3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:112 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1748
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56708dadb224733acfd6a60fbf36ec7d9
SHA1741cb321e6d29b93109d3c32ed5075e31542d480
SHA25697597571a73157de4336850bcc3cf8b0c33d72227a398dab3b01190c25503357
SHA512132a32bd36f572ee614641e474ccafcd615e8fe8cbb11cb6d92de8956cdd461fb45ca506bb1342da90d038d9f481038464c7fb7b98346cda2d667749b64749ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53a5ef29c26a8a0eafa52129200b7c045
SHA1743666111758e6d798314b5c5b066520c2e20ff0
SHA256f7cc64a7415c790340a790cf86137aea57975c66a8984d63bf3149fe779c0980
SHA51248ef6229efd5e54214a96a9e8a8c8fe87b4817a27668b5918565a0b9744cbb038ae2024669f612aaddc78bc38cabbf7f89b0726f87a063fedc2bb24815f1b539
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50d960e909138f0ff852b8c4904f763b5
SHA1e23024ecba55542494531f9cd68b364d3b7f2779
SHA256b9f9fd75b448a0898bebae0abe18edd9fee9b41ab1f4b481db7d0509526dd64e
SHA5121f878f1b5283748aa50bb83f2698aaea0b9064e76c86c640664dfb3cdedf134bd223e5492cae80aab376c0835e039293e1b5dd570c5224842f4cebdb03df40dc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5eac0d00b73296b47f1efaa798acf02de
SHA119de77ccede0ef4e4177f95822a076e2cc9ec43e
SHA25630a43e4e08e8110a23eccddd05322debde535f4720ae3176bd0052a42030dff1
SHA5126d883da104e591d8e69733855c4625e182607daa4236c073f122304be3b6781b4121cd37f6bc18c8b86d6799aff75cee2038f80dabad3f560f4f6a90e8ac6a8d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD590c632d78b847c3f822363d7b297850f
SHA14f8156e30d495728543a804189f2122f83e63d03
SHA2569e8205261056ac7ec79dc76d7c99c7d4c2fafdca059545a316b53fc99daa047b
SHA512149209aac1c633f295fadda3bfdd66c39ca6b8a3694d6ebd69c47d39d5055c961fa29d58bda98dd2824f00d2921cf994df4b1aa6a5d979aa7295b6d18c85acdd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cb88074cf64e705b8a9d3358f2e7c4d7
SHA13eea59055783100b50cfa71c07a200fcbb1ea990
SHA256f741677ec63c1de05ab55768e730fb3353c634684cafe7a7fc3ef3632f493275
SHA5129a2e5b50c3d636388f5d479eca9edcf715974c9cd3588710c776c36e06acfce85842a2189bbd6447c12f8ec6421eec443536a5bc0fe1d02475afe9b452bb3ec1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bf6cf3c89d370227900d899a02db6a24
SHA11101654503164ae125a4e0851ac166880dc00047
SHA256f6b5e1dd1ab035afa58abd4f77a8cefd1ce23cf94c656572cda978023614642b
SHA512f2b7c6d867ccb8d17abfa25480ef3bfe37c162ce8867e9e0b580f635519bfec913814c26fc893f39b475f8a3a3e06d96967c7ddee3bc1e3277ac08787151e876
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06