Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-02-2025 04:34
Static task
static1
Behavioral task
behavioral1
Sample
8bc9a9222a5172414d76902c93f4f2bc0c54674e4ce36d86d2d323d3967a2877.exe
Resource
win7-20240903-en
General
-
Target
8bc9a9222a5172414d76902c93f4f2bc0c54674e4ce36d86d2d323d3967a2877.exe
-
Size
2.0MB
-
MD5
9c5d8f8c8027ffd0e192d3a52c3c6251
-
SHA1
bd9d8f48957c763e1b65f8b471f6d3e2b1e72389
-
SHA256
8bc9a9222a5172414d76902c93f4f2bc0c54674e4ce36d86d2d323d3967a2877
-
SHA512
60f289562124da3dcdf10ed07495f7ebf22ad03ce974a943c5c367cc93e8a5cbf9ee96a99b7507b44604ffb51d09253577870517c79a076b13610ff0b43b80c2
-
SSDEEP
24576:5E/GLp9oBlo/riutgO/oRDA834n45wh9vy+Ln0Zn7:RQB6/1tgO/Gjo4Gzny
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1796 Josh.com -
Loads dropped DLL 1 IoCs
pid Process 2368 cmd.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2776 tasklist.exe 2108 tasklist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\AgreementsDoor 8bc9a9222a5172414d76902c93f4f2bc0c54674e4ce36d86d2d323d3967a2877.exe File opened for modification C:\Windows\LaunchedInjection 8bc9a9222a5172414d76902c93f4f2bc0c54674e4ce36d86d2d323d3967a2877.exe File opened for modification C:\Windows\FindarticlesTit 8bc9a9222a5172414d76902c93f4f2bc0c54674e4ce36d86d2d323d3967a2877.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language expand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Josh.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8bc9a9222a5172414d76902c93f4f2bc0c54674e4ce36d86d2d323d3967a2877.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1796 Josh.com 1796 Josh.com 1796 Josh.com 1796 Josh.com 1796 Josh.com 1796 Josh.com 1796 Josh.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2108 tasklist.exe Token: SeDebugPrivilege 2776 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1796 Josh.com 1796 Josh.com 1796 Josh.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1796 Josh.com 1796 Josh.com 1796 Josh.com -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2368 3020 8bc9a9222a5172414d76902c93f4f2bc0c54674e4ce36d86d2d323d3967a2877.exe 30 PID 3020 wrote to memory of 2368 3020 8bc9a9222a5172414d76902c93f4f2bc0c54674e4ce36d86d2d323d3967a2877.exe 30 PID 3020 wrote to memory of 2368 3020 8bc9a9222a5172414d76902c93f4f2bc0c54674e4ce36d86d2d323d3967a2877.exe 30 PID 3020 wrote to memory of 2368 3020 8bc9a9222a5172414d76902c93f4f2bc0c54674e4ce36d86d2d323d3967a2877.exe 30 PID 2368 wrote to memory of 2556 2368 cmd.exe 32 PID 2368 wrote to memory of 2556 2368 cmd.exe 32 PID 2368 wrote to memory of 2556 2368 cmd.exe 32 PID 2368 wrote to memory of 2556 2368 cmd.exe 32 PID 2368 wrote to memory of 2108 2368 cmd.exe 33 PID 2368 wrote to memory of 2108 2368 cmd.exe 33 PID 2368 wrote to memory of 2108 2368 cmd.exe 33 PID 2368 wrote to memory of 2108 2368 cmd.exe 33 PID 2368 wrote to memory of 2060 2368 cmd.exe 34 PID 2368 wrote to memory of 2060 2368 cmd.exe 34 PID 2368 wrote to memory of 2060 2368 cmd.exe 34 PID 2368 wrote to memory of 2060 2368 cmd.exe 34 PID 2368 wrote to memory of 2776 2368 cmd.exe 36 PID 2368 wrote to memory of 2776 2368 cmd.exe 36 PID 2368 wrote to memory of 2776 2368 cmd.exe 36 PID 2368 wrote to memory of 2776 2368 cmd.exe 36 PID 2368 wrote to memory of 2260 2368 cmd.exe 37 PID 2368 wrote to memory of 2260 2368 cmd.exe 37 PID 2368 wrote to memory of 2260 2368 cmd.exe 37 PID 2368 wrote to memory of 2260 2368 cmd.exe 37 PID 2368 wrote to memory of 2288 2368 cmd.exe 38 PID 2368 wrote to memory of 2288 2368 cmd.exe 38 PID 2368 wrote to memory of 2288 2368 cmd.exe 38 PID 2368 wrote to memory of 2288 2368 cmd.exe 38 PID 2368 wrote to memory of 2820 2368 cmd.exe 39 PID 2368 wrote to memory of 2820 2368 cmd.exe 39 PID 2368 wrote to memory of 2820 2368 cmd.exe 39 PID 2368 wrote to memory of 2820 2368 cmd.exe 39 PID 2368 wrote to memory of 2668 2368 cmd.exe 40 PID 2368 wrote to memory of 2668 2368 cmd.exe 40 PID 2368 wrote to memory of 2668 2368 cmd.exe 40 PID 2368 wrote to memory of 2668 2368 cmd.exe 40 PID 2368 wrote to memory of 2740 2368 cmd.exe 41 PID 2368 wrote to memory of 2740 2368 cmd.exe 41 PID 2368 wrote to memory of 2740 2368 cmd.exe 41 PID 2368 wrote to memory of 2740 2368 cmd.exe 41 PID 2368 wrote to memory of 684 2368 cmd.exe 42 PID 2368 wrote to memory of 684 2368 cmd.exe 42 PID 2368 wrote to memory of 684 2368 cmd.exe 42 PID 2368 wrote to memory of 684 2368 cmd.exe 42 PID 2368 wrote to memory of 1796 2368 cmd.exe 43 PID 2368 wrote to memory of 1796 2368 cmd.exe 43 PID 2368 wrote to memory of 1796 2368 cmd.exe 43 PID 2368 wrote to memory of 1796 2368 cmd.exe 43 PID 2368 wrote to memory of 1668 2368 cmd.exe 44 PID 2368 wrote to memory of 1668 2368 cmd.exe 44 PID 2368 wrote to memory of 1668 2368 cmd.exe 44 PID 2368 wrote to memory of 1668 2368 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\8bc9a9222a5172414d76902c93f4f2bc0c54674e4ce36d86d2d323d3967a2877.exe"C:\Users\Admin\AppData\Local\Temp\8bc9a9222a5172414d76902c93f4f2bc0c54674e4ce36d86d2d323d3967a2877.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c expand Fits.mdb Fits.mdb.bat & Fits.mdb.bat2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\expand.exeexpand Fits.mdb Fits.mdb.bat3⤵
- System Location Discovery: System Language Discovery
PID:2556
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2060
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2260
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 8245583⤵
- System Location Discovery: System Language Discovery
PID:2288
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Sections.mdb3⤵
- System Location Discovery: System Language Discovery
PID:2820
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Elementary" Absolutely3⤵
- System Location Discovery: System Language Discovery
PID:2668
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 824558\Josh.com + Entity + Clean + Veteran + Urban + Romance + Sofa + Sweden + Envelope + Forwarding 824558\Josh.com3⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Schedule.mdb + ..\Angeles.mdb + ..\Hat.mdb + ..\Acid.mdb + ..\Towards.mdb + ..\Fancy.mdb + ..\Sms.mdb b3⤵
- System Location Discovery: System Language Discovery
PID:684
-
-
C:\Users\Admin\AppData\Local\Temp\824558\Josh.comJosh.com b3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1796
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1668
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5456c629d61cd1129327f1e80ca223f95
SHA12738d983149c0e1e29de0a411e9ba05e9bca3ffe
SHA2566cde73091214df000ff3613bb2693e771d2a4cbfd564f9247fe04c4f1ca01e32
SHA51203f1ae32e3570b964fa260afeecd2cc17c6c0cf9e329ae0238c6d34dd43efadb9595e8d40c8396e4c022ba101c581976d785a0b9b3a2cb4cfc06749cc40c73d4
-
Filesize
486KB
MD5175f3fa6906e9a31bd87430f5c0e086c
SHA1b0f9db92dc6b3fffe6492bf2cd9e013a2950c367
SHA2567bfd3818d6aa08e88923ded7803eb3f9ef16d9ed9aeb89262f1ad68fb69c585f
SHA512315f23f3792a30bd802e79f7eca1764a12adb423ead0073e84167bdb35ba915fd5fefaec85acff5aba59975d232bf84eb352fb6021de89cef3a4be56ffb20603
-
Filesize
1KB
MD50e39b468c9f1c638abc42cd084afe4bb
SHA1e1922778729df30d63560faff0f3796fd88f521b
SHA256e5e9f5212e84191d8cc6ac77a1c988bb5702ad12b53117c9a90c967ce77f225d
SHA512cd770d51007a13590fbb2d870428e67c611e9b77fbb8aa7a572c61a93071670c3bd39b2c05ff083fef39533872fa072c604515d9fd1c0e9ec92647fbbca26224
-
Filesize
56KB
MD5be91fbd14284d60554d14260f8ef6a76
SHA14024e906dc20d236e91cbcd3de489763cef1a20c
SHA256be04a6e91f763f9feb8a66fe601bcb2e7f9de2f7ec35ae811b1bb5c1cc5a0158
SHA51270c27a921870adf02b6f992aaeeaf7d7dde78427b042fd7140879a56f6b3141d42411754f98110e24ef400bfdfb7907ef79c504857f9631339c4f53eeb9a4724
-
Filesize
82KB
MD5f9b7dce4bd1e7107c7974e728b162f2f
SHA138aa15c62a89174567356d87ee0c949a86ccbad4
SHA25674af7516d88e1c9b235a5573596e0f095dc5c091067886ba3be8e07c72e26b87
SHA5128fb4c3a73f2874433d3646f06353ad3ce3583969c25735e99b9e2b4cb15ec9697fa903a141fa53f181ff36cd5d374bc016090860684b1598db839ab4381f37a4
-
Filesize
121KB
MD59bd3c2ab1383777e5a5bf74b88688984
SHA13200c4041e67e52693bf0d59a5fe83afe416005d
SHA2561da87ef5f82393e909f5a9b0932543150e43c840159cc6e594dbc92e25eec4f1
SHA5123f49522fed94c415a1cc4f068f789a4260addd8dd7fe522815776eb84afa96126d702ae6c3556b45f791742205c8d72375917d0449d49446a2acba788771cfd6
-
Filesize
130KB
MD5b75d9cecb6ca7cc1c1e5463808b9a1ad
SHA1ea6671f2c984d4f07dc1016de2923fdd8364aa23
SHA25684e43ca6a1eaada600bcb8ae2f0166f4d571ad0359fb4fa11a140b39c0f13850
SHA512be117068495a3ef6c7f99a78127ae9fbeff74eebf9a7e45ff3bbe87c5c7d7b0b3266202a40d4d62d72ff6e80893db8b8248acef9b8d55dbf3efcd3b86dad6cd0
-
Filesize
94KB
MD55bd8992cc5365fd6e3b3ac08d77dfe85
SHA1355e18d9395c6357050019ec24822391a5996479
SHA256201c16268546ad7d7bf76bf67e955eb052efe872bef6e7f1949f1dcf1c92aac1
SHA512bf84504b8813ad4c3827687367bea7734b143a046b93048fbf73f23389081128b1dc459e0f34fa3e7b9bb2efa60200b967672a337c9ed3360f844b809e93a15c
-
Filesize
72KB
MD5dc1239db201d16661b1074c7696d061b
SHA102dbcbc38a5a559a725be452b0f5c653ba56e20a
SHA2565e809d7277cb405fc12573cc5578a5120a735c38ec7bb2d504f40e2f535aefbf
SHA512286ba1288c705a46c5f0644b5cd3a20582d04ad31c1529679756c8fa3ffd41e829286ada5234cd403862afd746c13f27a75437c0f1e9a152eeb28112f5b0845e
-
Filesize
108KB
MD569a16179816e8b46113eaf36f05430f2
SHA10d7882ced557b26f400f4e3ce4ff239825a8bb89
SHA256f8deb5fb941f5f4a3f0eb524a7078c239ae6768789e6c8456ad122b58c76d4d2
SHA5120b2c7c36fc17ca5ec43a682333d9d989d59032c4c865705984c5e223e2af0e65e0e1c73da90256ccec761dd15bcfb38ba9fb4f82c150a6e0c1d3467d7f6c9ab9
-
Filesize
94KB
MD5e51b482c701be0eaee860034ecdf199f
SHA1c43cf8c1c66d7a75defa8036260ff8a3285a4974
SHA256f410bd9547debb2d438f53be7bd8cf2316c4b2c94f3c93545d1c33f9de4d4433
SHA51296005adce3a0c670ad6ce7e8fa5337b6f8f4a4c2f1c637011bbc8ed3ad7def790c46d2a6bdd35175ba8c0fe8b224ce250e8d807b0ac87b9aba1610b993d51a32
-
Filesize
85KB
MD53238afb4261a5ad72851ee292b54876d
SHA1886d0c37534bfb26bc203c54337e1f6d22f0bb97
SHA256179b0b52eeb8f958ee646cc73d4299d483e16f3cc1c592370b9c31e4ffab185f
SHA512d9edae3809bab64b146fff48a17b01cab9a7a318e37906f49acead06ce6b9da3a29abbd7270ce5171e40968f8a55d51f5525ce671c4cee502cf962f7f4f813e1
-
Filesize
61KB
MD51b0e805a7a2bf6284aa6a2b4a29ca758
SHA14c5ad77264b71e22d63da8c495d1ab69b44b4a45
SHA25653bf562e53aec52a5b0a0925ce4ee247a72dcc9cf0fd104cbf5e63e783302c8f
SHA5123bcb63de870bad12e08df4066143b485608377eb71d5f24e160adaba09c7e8852a2605503a107ed12014d22faa3e2be26f6930382fc64ff4bcc77fb00ef411af
-
Filesize
476KB
MD5aa8c70db358f4738d2dda8e6bb96af38
SHA1bf134ef916df96e84edd50187a0f4f74b20435b7
SHA2562f8e857eb64384500361c515bd175903c1a6b8135a339d7826e34ffa4c7589d4
SHA512ffa2e5036d40e2721fa1e98b01bb254f544312ab87eb55144d8608c8d194eadd8bdcca018003c0c4a1d9da0a74f9e2b1ad9dd542a84b11e19b03d0102cd93ebf
-
Filesize
33KB
MD566fec3716fc37f94b5dc52ebaa494067
SHA11330e67b5445a64c698d7f119000f545e1ef8643
SHA25642d5346367338006a4c8e94e3b39c1cc0aaae9fd92744bf6e6aa698515de650e
SHA5129a7a08726970510d708097ed27741e4f598696a7fecf3ef011d59740418fdf23a6cb1ce638062e7ece00e687530acd0c0ff6b5f89cf1043b325970c789d6d39d
-
Filesize
104KB
MD59ff7029bb323eb86d643d488c904c36e
SHA18f95267c695d193a33447faad01cefb465c9c6dd
SHA256419a206560e3ae4a2aae4b330b7cdba85d265c242fa40e9808caff436bb5c263
SHA512ddc9323521432954b394a0d91261534e8ab51fc5035b9db85eefcf37cb2766c9948724e08abe57e3c333efc5a26a825d1be031cbc7957605e338fb8b8313fce6
-
Filesize
76KB
MD5eacfe2d1caeaa3e0a53ae2a13bc26664
SHA15c36a38ca9a1ded836a174b9c2b781f9f60e2c25
SHA256525d5cdbeb0751ba7be32aeb798a7b0a3fdb9672c7042976ce8c9f8c8ef0733b
SHA512e978a04af199cc9f5ecf7a10be57287a5f5f2003eb720de0e6751404fca3ad165e5bd51edbb19b229060b355705707b91a886b844919da88b7b4558728422185
-
Filesize
88KB
MD5066ac839f379d6437d72774f2a9b4244
SHA1c64379c31b454355cd6a8ab1547b9c67b1986033
SHA256329e1b1d320a0fc6d8cee0c98efe800a16d862984c486eb4e31011f0b7218ca3
SHA512cb24d0bcb2d11a79714c732a21ec7021017f5031c60de9dd997e03dcb050c1d70ca7b5321f1cbf2d10ddd49038b7c0dbd2eebd825aad7d3cf9c510c141503f84
-
Filesize
131KB
MD5f8b706ba0fdb336b4cc9bc7bb43848f6
SHA1f3559b1717b40e3f218712bb1feebf13a13d4a01
SHA256433d8d90441d0225b14de9023528afe68e42e8683bd051a8b08eb4b4e56156e9
SHA5128bb2833f1c471c1e2d9fc5cf7c1fe755ab229fa01d4a22e520bc6e4b718f93d00672b78cb873266bb3dde3aae96561c319b990a775f7a740f3715acd39f4468b
-
Filesize
74KB
MD55325dbafe4356f21185fda498c282bd9
SHA167022e2bed0595bf0f1d1213a6a98b3a5bc0b959
SHA256d7ed674d56671fd27426ad8f4795a983c0c1f1efbc821281441a12154d026a30
SHA512267d0d82e98927340310177e4f4c0d33e217d7448af9bd58064ca5b60e13b4da5429d9f1454611a03637097c9e6253dac765f1f486ddad5f08798028c9c28a8d
-
Filesize
16KB
MD5884fa01a43c80956e144311bd6a548fd
SHA1ab5b662d73ae049542deb1ed74a221fd66380189
SHA256ce3da2c5d12cad2af67bb6f0cd2699be616720bef985210a40f6a323ce1be2e8
SHA51205458e8721e335d22b2346feb7626f007e291921c6059d02cb30c0ef58e091d706ce169620f44a6aaf7a990e5f1b927c92b1f91b21d5f07daad07c468c5ad57a
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f