Analysis
-
max time kernel
153s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13-01-2024 23:40
Static task
static1
Behavioral task
behavioral1
Sample
59b5d522f7984b06107ec79805b727e8.exe
Resource
win7-20231215-en
General
-
Target
59b5d522f7984b06107ec79805b727e8.exe
-
Size
3.4MB
-
MD5
59b5d522f7984b06107ec79805b727e8
-
SHA1
4ab71f90d3aea09297d8686d8e02e12bfc566ee0
-
SHA256
1622cc5cee3c0ce49f88d8db78c1d6af35a62083ab50573448bcc4ff175c891c
-
SHA512
3a7c09226e32192c8e1f9003ce05e9c047c21f460edcf53130f9147efe09a110ec3351b9399935842382548543a9702d6e536dd8567a4cc175b5bb4fe19adee7
-
SSDEEP
98304:IRS6nfSOQZOt+CW+7EELhF3gxpNOf2k2Y/PL:Ikj8NBFwxpNOuk2y
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
pid Process 2644 kPYOTg8he3M.exe -
Executes dropped EXE 2 IoCs
pid Process 2644 kPYOTg8he3M.exe 1248 Process not Found -
Loads dropped DLL 1 IoCs
pid Process 1184 59b5d522f7984b06107ec79805b727e8.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2272 sc.exe 2932 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1184 59b5d522f7984b06107ec79805b727e8.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe 2644 kPYOTg8he3M.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1184 59b5d522f7984b06107ec79805b727e8.exe Token: SeDebugPrivilege 2644 kPYOTg8he3M.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1184 wrote to memory of 2644 1184 59b5d522f7984b06107ec79805b727e8.exe 28 PID 1184 wrote to memory of 2644 1184 59b5d522f7984b06107ec79805b727e8.exe 28 PID 1184 wrote to memory of 2644 1184 59b5d522f7984b06107ec79805b727e8.exe 28 PID 2644 wrote to memory of 2592 2644 kPYOTg8he3M.exe 29 PID 2644 wrote to memory of 2592 2644 kPYOTg8he3M.exe 29 PID 2644 wrote to memory of 2592 2644 kPYOTg8he3M.exe 29 PID 2592 wrote to memory of 2272 2592 cmd.exe 31 PID 2592 wrote to memory of 2272 2592 cmd.exe 31 PID 2592 wrote to memory of 2272 2592 cmd.exe 31 PID 2592 wrote to memory of 2932 2592 cmd.exe 32 PID 2592 wrote to memory of 2932 2592 cmd.exe 32 PID 2592 wrote to memory of 2932 2592 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\59b5d522f7984b06107ec79805b727e8.exe"C:\Users\Admin\AppData\Local\Temp\59b5d522f7984b06107ec79805b727e8.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\kPYOTg8he3M.exe"C:\Users\Admin\AppData\Local\Temp\kPYOTg8he3M.exe" QzpcVXNlcnNcQWRtaW5cQXBwRGF0YVxMb2NhbFxUZW1wXDU5YjVkNTIyZjc5ODRiMDYxMDdlYzc5ODA1YjcyN2U4LmV4ZQ==2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\system32\cmd.exe"cmd.exe" /C sc stop "SysMain" & sc config "SysMain" start=disabled3⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\system32\sc.exesc stop "SysMain"4⤵
- Launches sc.exe
PID:2272
-
-
C:\Windows\system32\sc.exesc config "SysMain" start=disabled4⤵
- Launches sc.exe
PID:2932
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD5920adc9f30e578167ea42e049b19ea1f
SHA1804b5e5891367f6e85b7df3bcad7345facbd0957
SHA256d656dee3963c6ba47f8b5dfa2e6fdd78200fcdc8b3616da70b4aea717ec05856
SHA512863b7211b9a5711832d6e7d1078123b7c4917e14e15cb2525798f532d84d38352ca64c9dffa9dbdcfc6d38516de084f983cf97336b0bcc0f43228c2ec7af405e
-
Filesize
3.3MB
MD548236c70f6850c11cb1d638b8a213b96
SHA1cecc4552c293699cb3be52ca98a5d94f7f732dfd
SHA25671013d2abfe61b56880fb1a932f7b6f6c2dab9f751584334157cd6b22fad7900
SHA512c55d506d1eff36adf2d9ad6db7b0273f85fb866775459accbce08949c71bcc252ead8952fedf75522825f2991d9add8d871584eae401168aed4a779722a4056b