Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-06-2024 21:21
Static task
static1
Behavioral task
behavioral1
Sample
43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe
Resource
win10v2004-20240508-en
General
-
Target
43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe
-
Size
2.7MB
-
MD5
c21ef40596cd09bd6fd1fa722f06cb9b
-
SHA1
8b6cc3fa3a069480ef9155b0976024f12739ff9d
-
SHA256
43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa
-
SHA512
af3d36871de79c67a1f730b1645eb353ed77f5b5a4a591ca8a4957f57fc861dd621021e37dfe50752d8634337afcde3b6e1f620555e7f96aaf6bed80005db262
-
SSDEEP
49152:+R0p8xHycIq+GI27nGroMPTJPer1c2HSjpjK3LBY9w4Sx:+R0pI/IQlUoMPdmpSp24
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe -
Loads dropped DLL 2 IoCs
pid Process 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\Parametr = "C:\\IntelprocZ2\\adobloc.exe" 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Parametr = "C:\\KaVBP4\\dobxsys.exe" 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2040 ipconfig.exe 1192 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 2600 adobloc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1192 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2276 wrote to memory of 1944 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 28 PID 2276 wrote to memory of 1944 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 28 PID 2276 wrote to memory of 1944 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 28 PID 2276 wrote to memory of 1944 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 28 PID 2276 wrote to memory of 2600 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 29 PID 2276 wrote to memory of 2600 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 29 PID 2276 wrote to memory of 2600 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 29 PID 2276 wrote to memory of 2600 2276 43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe 29 PID 1944 wrote to memory of 1760 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 33 PID 1944 wrote to memory of 1760 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 33 PID 1944 wrote to memory of 1760 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 33 PID 1944 wrote to memory of 1760 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 33 PID 1944 wrote to memory of 2288 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 35 PID 1944 wrote to memory of 2288 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 35 PID 1944 wrote to memory of 2288 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 35 PID 1944 wrote to memory of 2288 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 35 PID 1944 wrote to memory of 1780 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 36 PID 1944 wrote to memory of 1780 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 36 PID 1944 wrote to memory of 1780 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 36 PID 1944 wrote to memory of 1780 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 36 PID 2288 wrote to memory of 1192 2288 cmd.exe 40 PID 2288 wrote to memory of 1192 2288 cmd.exe 40 PID 2288 wrote to memory of 1192 2288 cmd.exe 40 PID 2288 wrote to memory of 1192 2288 cmd.exe 40 PID 1760 wrote to memory of 2040 1760 cmd.exe 39 PID 1760 wrote to memory of 2040 1760 cmd.exe 39 PID 1760 wrote to memory of 2040 1760 cmd.exe 39 PID 1760 wrote to memory of 2040 1760 cmd.exe 39 PID 1944 wrote to memory of 2136 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 41 PID 1944 wrote to memory of 2136 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 41 PID 1944 wrote to memory of 2136 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 41 PID 1944 wrote to memory of 2136 1944 Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe"C:\Users\Admin\AppData\Local\Temp\43ab82808ff9f202ced4051f36e90570fd795f8435a17a868e898c09a34e56fa.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exeC:\Users\Admin]BqqEbub]Spbnjoh]Njdsptpgu]Xjoepxt]Tubsu!Nfov]Qsphsbnt]Tubsuvq]sysdevbod.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig > C:\Users\Admin\ipconfig.txt3⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\ipconfig.exeipconfig4⤵
- Gathers network information
PID:2040
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c netstat -a > C:\Users\Admin\netstat.txt3⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -a4⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c dir C:\*.txt /b /s >> C:\Users\Admin\grubb.list3⤵PID:1780
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c dir C:\*.doc /b /s >> C:\Users\Admin\grubb.list3⤵PID:2136
-
-
-
C:\IntelprocZ2\adobloc.exeC:\IntelprocZ2\adobloc.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2600
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5996a14cc021379b906a28b4579f81929
SHA104a87657a0758a651647214700b35181e94e3052
SHA2562673b9a0e2dc9ec23eadd9b958230b4c296038ceddec60a9775562e57d973d45
SHA512aa254e538fc4f984147cecf3b49f0dc865ef8c0fbdaf5f433bf2faa64e48cead898b5312ff4fe9d13bab6a729329bc52b620418e8ed6c09a4d3ace532fdb7e6c
-
Filesize
2.7MB
MD5e2e729000d2e4067a41a3adbd9d92fa6
SHA1ccd2a82669a9d8c4398eadf8567ca0f7d1a98708
SHA2561715c13def096d27fcd7664588261337404c1c55000c587bfafd594d37da0d86
SHA51240c80fb92ae0223a148398722f6541dd148636272506939dbe9ef98e9356ecdf1569f7453170fe9b9faf4d680631504db9b14de69107262d49c504bd4361978e
-
Filesize
206B
MD54792aca6f384096e37ffd73ebe5eae0b
SHA176ed4c54b8a98ffb719784b587ed41f2b7360f31
SHA2567546b579070c86a348b7439503f30fcd1d0b6519a86d94ed80493da6fb6e5738
SHA512630cdc1069da8328a62ce1aef96c43fdff67bde689e16ca5201bb40b969d1bc881cef6c4ca54d0edf32d901dfa3be01d95697894f62d5020c8c72780815993eb
-
Filesize
206B
MD522fc6307d3b5fb7c2d305d9a48877e12
SHA109207f7b34c93773a343fbc4a6d01967e00d99f7
SHA256d594f369489bf81edd8a6dafa1e0765a8e812f502d66de1687987ef01839638c
SHA5127ead165e5b66b0883605361996db92f42aa86ecef9752eef7baff91e16e4429b509cf3ae26b4ffb7f4dda0923b80ae839aaf40ec07897991081d2ff9ae052e99
-
Filesize
262KB
MD5dcac2245c09b421d3a96a0967c1314e4
SHA1f14de0581f6b01c70445febb197434fbe22b6b73
SHA256e721aa4b52dbdbb7c5ba2a682feb340831e6186a11854ff1539f11552f95be2d
SHA5122ea5ea62916cf5b99f6390a183cc7673bcf9bdd2a1f7736e8934635e71522738cb2b01a202a6218eb256eecb2c7f2d1637853320bc5a7e2e9cb61e914df66dc9
-
Filesize
2.7MB
MD5e404e735e9f9abf9dc4051b65a21a5da
SHA181d3371ab4e2f87bf1de102d6bb17b60ce920606
SHA2562d9b8d454210cdfe2b134706a2d4bece75098c95e47b52c8c4abcc8528185cf4
SHA512623822b8bd8ab3dbd8212e8a69c218a5b9ce8a85824879275db6d0a133156ad4b29bdf688779be263131454d191c61ba5055474346ed1a0b8dbefedf7a3e4c8d