Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
22-04-2024 20:15
Behavioral task
behavioral1
Sample
3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe
Resource
win7-20240215-en
General
-
Target
3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe
-
Size
1.3MB
-
MD5
feedbe7df2aff933eed8682e9e25c9b2
-
SHA1
abed60effd1851cb8b8bad0759d4bdd6b6734c61
-
SHA256
3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf
-
SHA512
234b9d65394fd8dd4c86d8563af5e382aa6a3723fc6e716debf69b953c725558dfb9a84d7a031506e7a5ee028c551b73481bcdc6f8a1311b0c18b48b8f0c5486
-
SSDEEP
24576:Qak/7Nk4RZhgKZu0zoFmDcpii9iGn+66rLfJIgtEqPILWz8oDqE:Qak/TFZu+k0WdEacJRIo+E
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\Y: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\E: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\K: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\R: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\T: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\Z: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\G: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\H: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\L: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\M: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\O: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\P: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\S: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\N: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\Q: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\V: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\W: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\A: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\B: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\I: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\J: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe File opened (read-only) \??\X: 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 10410cf9f194da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000009b106788dea7af4d98683a8983feb7c6000000000200000000001066000000010000200000004db716ad33c1af412bd6a1f4362f39d5462e9e124004ab88a2fb7c2f15719d6c000000000e8000000002000020000000cbafeafe9505c98bda060568f113cb1d4db2ecdc61eaccb60324aefdcc51876f200000003a92abc0918a912744ff68eaf368baec31495b617c249ca79ab8d4a85500fc2840000000146881399e83d589fd7c1bf6e30980b412077ab26a4eb726d44ee5d8e3288a2c2fef3345d1f490031f91211ffe0cbac5da61bfd61a4c7fe3762451ab2b436885 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{0B370A51-00E5-11EF-B33C-C2439ED6A8FF} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "419978791" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 764 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe Token: SeDebugPrivilege 764 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe Token: SeDebugPrivilege 2380 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe Token: SeDebugPrivilege 2380 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2824 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2824 iexplore.exe 2824 iexplore.exe 2452 IEXPLORE.EXE 2452 IEXPLORE.EXE 2452 IEXPLORE.EXE 2452 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 764 wrote to memory of 2380 764 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe 28 PID 764 wrote to memory of 2380 764 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe 28 PID 764 wrote to memory of 2380 764 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe 28 PID 764 wrote to memory of 2380 764 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe 28 PID 2380 wrote to memory of 2824 2380 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe 30 PID 2380 wrote to memory of 2824 2380 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe 30 PID 2380 wrote to memory of 2824 2380 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe 30 PID 2380 wrote to memory of 2824 2380 3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe 30 PID 2824 wrote to memory of 2452 2824 iexplore.exe 31 PID 2824 wrote to memory of 2452 2824 iexplore.exe 31 PID 2824 wrote to memory of 2452 2824 iexplore.exe 31 PID 2824 wrote to memory of 2452 2824 iexplore.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe"C:\Users\Admin\AppData\Local\Temp\3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe"C:\Users\Admin\AppData\Local\Temp\3110a15e1d0ccf5c10798393bdfa7b1a02a11d895bbb41ad168930c42ad35acf.exe" Master2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.178stu.com/my.htm3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2824 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2452
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b38082dacdd377e142c78f2baf8a7599
SHA1a823bf3cbe0a06f959bb70e7df5fb26d3c0b2856
SHA256acf311c041541565addc5d32b7e1b35ae5bfc2a8a52cbc568fc8cadd35f921e0
SHA5124ddbe1f8cbda8635e61f0fe05b7805ce7da06df04e744d474a21471c3a03c8e4ebbbf4572dd351bf3d28c7e0fb632f1baa4ba6693aa2c302ea8bb6e75468148e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5efc7fd1d3aeedcd96bc2d45a4a6031f0
SHA1473aa6299b663baf1e860a27035915e9c9ee7145
SHA2567f451cfb29904fe7daeb71423c0f896475c5637ed8b11467e96e183d93d02065
SHA5125228ab3835c2f9365dd5cfcf8b3b18942a29e1593abb2fbb73d00305090d1fd9bdb2027700e28608ac7d04fc0a54a736aa5f10dba426eb9dfa9f2ad5ffc38d2f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55c852b5119cf5a60938d7c52eb917ec6
SHA15a55026249cc3169d938928c22d4a74ef27f0d3a
SHA2560ea9f81102d679e97091e52d6a208e0b0aa9ecfb836ef09643e839eba38d9622
SHA51244256fcc590c2e88c0e91143668f851b3cd7d6ada2272b865efb3caddfc13dddc53748ae4e3375d982b00a98428a7752e5ec25720408c69bc2f1956a9bc97bd8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56760a4e2cffffd60b7757764719ff8e9
SHA1e4ecb8aca5f25ab4d351fc596199abaea0b703ef
SHA25641221f304dabb6462783af1cb871e671ba9c4d5b26653b94faacbc9da114386b
SHA512d0c18f4430328eb6bdb5efb8e460ef1eb92166cf1005540873d82b3b32f77f6c4d04009b505280efec4f4207bb905d52bbfb47e63acab0d3d69569ad277e74c8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57418bc00910d678bbdb85107928d6900
SHA1e6886046674b2734b8905816e05a9f576967436d
SHA25633991bcf75b06144491681a7c6b454d88d12b3c231a1a805af5a5adfd9f94dc2
SHA512e7f8a17e03afa5599e5f9fa1ce7380b534764c6c90f5a892075442f2ca1ffbfcb0fb2762dbeb7bd6cb2e6928b513b00b6c92e5038318e9008425f6cadd6e52c3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55b7a9c142fd036d1f18302c179e4445a
SHA1c2bcf26d995fa654f103fd9a3ef0dbad962736f7
SHA256d3245f3f0a96499e56a7e51e27cd09b81c22c579f6c64b41d0d8b69a0806c859
SHA5120047f31aa856adb1c95e593e4ed8d88372b2096183c5e68249c315a45d6b61a2908e311c89cb1b10b9b71d10c0132c7e3cb0e70f72788d74e768a55606987a38
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a