Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2024 04:04
Static task
static1
Behavioral task
behavioral1
Sample
7ed6669275b4f7ef72fcb5ca59eafff4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7ed6669275b4f7ef72fcb5ca59eafff4.exe
Resource
win10v2004-20231215-en
General
-
Target
7ed6669275b4f7ef72fcb5ca59eafff4.exe
-
Size
576KB
-
MD5
7ed6669275b4f7ef72fcb5ca59eafff4
-
SHA1
bc281b10918e351939cabf0b9ad94714391efa1e
-
SHA256
3d67d225b2cb66e45dab3b88eefc316d6b5da7648f3a4e13939058d64943daf0
-
SHA512
3c62d5e90e004db2e46208f78fdd770ff18795fe7332af1ce0d684263b3ad7fd90108bf301e6d278cfc7adc470a7fa1b225dd56ab0fd752216f68eb909330aba
-
SSDEEP
12288:CVEeMMiPTI538Faif9HLR5O6IyfruKv91zNCe88wYUxB+x2Y:COkaC3ViFrnO6Iyf7vQYj2Y
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 3016 B6232F3A052.exe 4564 B6232F3A052.exe 4872 B6232F3A052.exe 1660 LR0701F.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1808-7-0x0000000000400000-0x00000000004A7000-memory.dmp upx behavioral2/memory/1808-9-0x0000000000400000-0x00000000004A7000-memory.dmp upx behavioral2/memory/1808-11-0x0000000000400000-0x00000000004A7000-memory.dmp upx behavioral2/memory/1808-10-0x0000000000400000-0x00000000004A7000-memory.dmp upx behavioral2/memory/1808-13-0x0000000000400000-0x00000000004A7000-memory.dmp upx behavioral2/memory/1808-16-0x0000000000400000-0x00000000004A7000-memory.dmp upx behavioral2/memory/1808-14-0x0000000000400000-0x00000000004A7000-memory.dmp upx behavioral2/memory/1808-17-0x0000000000400000-0x00000000004A7000-memory.dmp upx behavioral2/memory/1808-44-0x0000000000400000-0x00000000004A7000-memory.dmp upx behavioral2/memory/4872-48-0x0000000000400000-0x00000000004A7000-memory.dmp upx behavioral2/memory/4872-61-0x0000000000400000-0x00000000004A7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4Y3Y0C3AUF7XXA6EACSC = "C:\\Recycle.Bin\\B6232F3A052.exe /q" LR0701F.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 7ed6669275b4f7ef72fcb5ca59eafff4.exe File opened for modification \??\PhysicalDrive0 B6232F3A052.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4120 set thread context of 2108 4120 7ed6669275b4f7ef72fcb5ca59eafff4.exe 89 PID 2108 set thread context of 1808 2108 7ed6669275b4f7ef72fcb5ca59eafff4.exe 90 PID 3016 set thread context of 4564 3016 B6232F3A052.exe 95 PID 4564 set thread context of 4872 4564 B6232F3A052.exe 96 -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\PhishingFilter LR0701F.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" LR0701F.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" LR0701F.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Recovery LR0701F.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" LR0701F.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1808 7ed6669275b4f7ef72fcb5ca59eafff4.exe 1808 7ed6669275b4f7ef72fcb5ca59eafff4.exe 1808 7ed6669275b4f7ef72fcb5ca59eafff4.exe 1808 7ed6669275b4f7ef72fcb5ca59eafff4.exe 4872 B6232F3A052.exe 4872 B6232F3A052.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe 1660 LR0701F.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1808 7ed6669275b4f7ef72fcb5ca59eafff4.exe Token: SeDebugPrivilege 1808 7ed6669275b4f7ef72fcb5ca59eafff4.exe Token: SeDebugPrivilege 1808 7ed6669275b4f7ef72fcb5ca59eafff4.exe Token: SeDebugPrivilege 1808 7ed6669275b4f7ef72fcb5ca59eafff4.exe Token: SeDebugPrivilege 4872 B6232F3A052.exe Token: SeDebugPrivilege 4872 B6232F3A052.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe Token: SeDebugPrivilege 1660 LR0701F.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4120 7ed6669275b4f7ef72fcb5ca59eafff4.exe 2108 7ed6669275b4f7ef72fcb5ca59eafff4.exe 3016 B6232F3A052.exe 4564 B6232F3A052.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 4120 wrote to memory of 2108 4120 7ed6669275b4f7ef72fcb5ca59eafff4.exe 89 PID 4120 wrote to memory of 2108 4120 7ed6669275b4f7ef72fcb5ca59eafff4.exe 89 PID 4120 wrote to memory of 2108 4120 7ed6669275b4f7ef72fcb5ca59eafff4.exe 89 PID 4120 wrote to memory of 2108 4120 7ed6669275b4f7ef72fcb5ca59eafff4.exe 89 PID 4120 wrote to memory of 2108 4120 7ed6669275b4f7ef72fcb5ca59eafff4.exe 89 PID 4120 wrote to memory of 2108 4120 7ed6669275b4f7ef72fcb5ca59eafff4.exe 89 PID 4120 wrote to memory of 2108 4120 7ed6669275b4f7ef72fcb5ca59eafff4.exe 89 PID 4120 wrote to memory of 2108 4120 7ed6669275b4f7ef72fcb5ca59eafff4.exe 89 PID 2108 wrote to memory of 1808 2108 7ed6669275b4f7ef72fcb5ca59eafff4.exe 90 PID 2108 wrote to memory of 1808 2108 7ed6669275b4f7ef72fcb5ca59eafff4.exe 90 PID 2108 wrote to memory of 1808 2108 7ed6669275b4f7ef72fcb5ca59eafff4.exe 90 PID 2108 wrote to memory of 1808 2108 7ed6669275b4f7ef72fcb5ca59eafff4.exe 90 PID 2108 wrote to memory of 1808 2108 7ed6669275b4f7ef72fcb5ca59eafff4.exe 90 PID 2108 wrote to memory of 1808 2108 7ed6669275b4f7ef72fcb5ca59eafff4.exe 90 PID 2108 wrote to memory of 1808 2108 7ed6669275b4f7ef72fcb5ca59eafff4.exe 90 PID 2108 wrote to memory of 1808 2108 7ed6669275b4f7ef72fcb5ca59eafff4.exe 90 PID 1808 wrote to memory of 3016 1808 7ed6669275b4f7ef72fcb5ca59eafff4.exe 91 PID 1808 wrote to memory of 3016 1808 7ed6669275b4f7ef72fcb5ca59eafff4.exe 91 PID 1808 wrote to memory of 3016 1808 7ed6669275b4f7ef72fcb5ca59eafff4.exe 91 PID 3016 wrote to memory of 4564 3016 B6232F3A052.exe 95 PID 3016 wrote to memory of 4564 3016 B6232F3A052.exe 95 PID 3016 wrote to memory of 4564 3016 B6232F3A052.exe 95 PID 3016 wrote to memory of 4564 3016 B6232F3A052.exe 95 PID 3016 wrote to memory of 4564 3016 B6232F3A052.exe 95 PID 3016 wrote to memory of 4564 3016 B6232F3A052.exe 95 PID 3016 wrote to memory of 4564 3016 B6232F3A052.exe 95 PID 3016 wrote to memory of 4564 3016 B6232F3A052.exe 95 PID 4564 wrote to memory of 4872 4564 B6232F3A052.exe 96 PID 4564 wrote to memory of 4872 4564 B6232F3A052.exe 96 PID 4564 wrote to memory of 4872 4564 B6232F3A052.exe 96 PID 4564 wrote to memory of 4872 4564 B6232F3A052.exe 96 PID 4564 wrote to memory of 4872 4564 B6232F3A052.exe 96 PID 4564 wrote to memory of 4872 4564 B6232F3A052.exe 96 PID 4564 wrote to memory of 4872 4564 B6232F3A052.exe 96 PID 4564 wrote to memory of 4872 4564 B6232F3A052.exe 96 PID 4872 wrote to memory of 1660 4872 B6232F3A052.exe 97 PID 4872 wrote to memory of 1660 4872 B6232F3A052.exe 97 PID 4872 wrote to memory of 1660 4872 B6232F3A052.exe 97 PID 4872 wrote to memory of 1660 4872 B6232F3A052.exe 97 PID 4872 wrote to memory of 1660 4872 B6232F3A052.exe 97 PID 1660 wrote to memory of 1808 1660 LR0701F.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ed6669275b4f7ef72fcb5ca59eafff4.exe"C:\Users\Admin\AppData\Local\Temp\7ed6669275b4f7ef72fcb5ca59eafff4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Users\Admin\AppData\Local\Temp\7ed6669275b4f7ef72fcb5ca59eafff4.exe"C:\Users\Admin\AppData\Local\Temp\7ed6669275b4f7ef72fcb5ca59eafff4.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\7ed6669275b4f7ef72fcb5ca59eafff4.exe"C:\Users\Admin\AppData\Local\Temp\7ed6669275b4f7ef72fcb5ca59eafff4.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Recycle.Bin\B6232F3A052.exe"C:\Recycle.Bin\B6232F3A052.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Recycle.Bin\B6232F3A052.exe"C:\Recycle.Bin\B6232F3A052.exe"5⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Recycle.Bin\B6232F3A052.exe"C:\Recycle.Bin\B6232F3A052.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\LR0701F.exe"C:\Users\Admin\AppData\Local\Temp\LR0701F.exe"7⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
320KB
MD55ea1ba0c78b899b81e777e106cf417d0
SHA1c31ef3cb409d9fe27971e20ffcdd7ad3c60c14f4
SHA256ef0ff68430371ac2a50054b6c35f2a5832f1b56a6946bc8c62ff050be2686f60
SHA51291963381e780021391d56513a0d232445ee1ccfd49baae3831fbcd0e539fab9e008393913cba72d7011aff39a139d0e45cefcfd4024c2cd062b57d2b382e04ce
-
Filesize
576KB
MD57ed6669275b4f7ef72fcb5ca59eafff4
SHA1bc281b10918e351939cabf0b9ad94714391efa1e
SHA2563d67d225b2cb66e45dab3b88eefc316d6b5da7648f3a4e13939058d64943daf0
SHA5123c62d5e90e004db2e46208f78fdd770ff18795fe7332af1ce0d684263b3ad7fd90108bf301e6d278cfc7adc470a7fa1b225dd56ab0fd752216f68eb909330aba
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be