Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
27-01-2024 21:36
Static task
static1
Behavioral task
behavioral1
Sample
7b572a92bb2b99f1e7329f08469f79f6.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7b572a92bb2b99f1e7329f08469f79f6.exe
Resource
win10v2004-20231215-en
General
-
Target
7b572a92bb2b99f1e7329f08469f79f6.exe
-
Size
491KB
-
MD5
7b572a92bb2b99f1e7329f08469f79f6
-
SHA1
856e8dd0873309ce538edf8c3b7cf24cb57dc999
-
SHA256
8625d76b98dcbb75c19dfcbd9d2d054d42a144d04dc026ee9ec237242ce237a2
-
SHA512
d12f6076b4e141db53c8d0694a318b22fa6266ff2901f4663bc2e3cb3d78ba401195716a8383d639cdfa5944d4711384c1341ca9d03087fa4c1b1ccda8935d12
-
SSDEEP
6144:gVpz8h8OG95o61lYkvvA3s9eDQAJmfXLAtcm39Ztun7az2+jzp9KM2T8:g6Cg61ikvvA3sXT87keac
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
19112589
Signatures
-
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{89850105-ECBD-11cf-8B85-00AA005B4340} 7b572a92bb2b99f1e7329f08469f79f6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{89850105-ECBD-11cf-8B85-00AA005B4340}\stubpath = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows Firewall\\Firewall.exe" 7b572a92bb2b99f1e7329f08469f79f6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{89850105-ECBD-11cf-8B85-00AA005B4340}\ComponentID = "Windows Firewall" 7b572a92bb2b99f1e7329f08469f79f6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{89850105-ECBD-11cf-8B85-00AA005B4340}\ = "Microsoft Windows" 7b572a92bb2b99f1e7329f08469f79f6.exe -
Executes dropped EXE 1 IoCs
pid Process 2736 UAC.exe -
Loads dropped DLL 1 IoCs
pid Process 1628 7b572a92bb2b99f1e7329f08469f79f6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Run\User Account Control = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\User Account Control\\UAC.exe" UAC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\KERNEL-32 Module = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\User Account Control\\UAC.exe" UAC.exe Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Run\User Account Control = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\User Account Control\\UAC.exe" 7b572a92bb2b99f1e7329f08469f79f6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\KERNEL-32 Module = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\User Account Control\\UAC.exe" 7b572a92bb2b99f1e7329f08469f79f6.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 whatismyip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1628 7b572a92bb2b99f1e7329f08469f79f6.exe 1628 7b572a92bb2b99f1e7329f08469f79f6.exe 1628 7b572a92bb2b99f1e7329f08469f79f6.exe 2736 UAC.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2736 UAC.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1628 7b572a92bb2b99f1e7329f08469f79f6.exe Token: SeDebugPrivilege 2736 UAC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1628 7b572a92bb2b99f1e7329f08469f79f6.exe 2736 UAC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2736 1628 7b572a92bb2b99f1e7329f08469f79f6.exe 28 PID 1628 wrote to memory of 2736 1628 7b572a92bb2b99f1e7329f08469f79f6.exe 28 PID 1628 wrote to memory of 2736 1628 7b572a92bb2b99f1e7329f08469f79f6.exe 28 PID 1628 wrote to memory of 2736 1628 7b572a92bb2b99f1e7329f08469f79f6.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b572a92bb2b99f1e7329f08469f79f6.exe"C:\Users\Admin\AppData\Local\Temp\7b572a92bb2b99f1e7329f08469f79f6.exe"1⤵
- Modifies Installed Components in the registry
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\User Account Control\UAC.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\User Account Control\UAC.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2736
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
491KB
MD57b572a92bb2b99f1e7329f08469f79f6
SHA1856e8dd0873309ce538edf8c3b7cf24cb57dc999
SHA2568625d76b98dcbb75c19dfcbd9d2d054d42a144d04dc026ee9ec237242ce237a2
SHA512d12f6076b4e141db53c8d0694a318b22fa6266ff2901f4663bc2e3cb3d78ba401195716a8383d639cdfa5944d4711384c1341ca9d03087fa4c1b1ccda8935d12