Analysis

  • max time kernel
    27s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 02:14

General

  • Target

    c05ded343b283c66b069eef7717f69b89214d3e13629974dd9eb7ce873314e09.exe

  • Size

    1.8MB

  • MD5

    b114dc4bf4e3f17a541923458c14f884

  • SHA1

    1e1edeec530aa1d0c19c2feec43f29080c726b54

  • SHA256

    c05ded343b283c66b069eef7717f69b89214d3e13629974dd9eb7ce873314e09

  • SHA512

    cbc335bf47434ac27f83247d0a626b78474c19ff148871caff095d3f30e1c7bdd2310a0fecd8edc71d76d0dbf699fad4fb1d269f9ea404d3465044ac641e51e0

  • SSDEEP

    24576:oWssWuCoM9/R07KJkxW7EHfTBkhmLHft8dqWz9h1+EcXKj4hCdhnkndbw6cR2:VsAX4J079WwHfTBHFUhgtwhkdbi2

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c05ded343b283c66b069eef7717f69b89214d3e13629974dd9eb7ce873314e09.exe
    "C:\Users\Admin\AppData\Local\Temp\c05ded343b283c66b069eef7717f69b89214d3e13629974dd9eb7ce873314e09.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Users\Admin\AppData\Local\Temp\c05ded343b283c66b069eef7717f69b89214d3e13629974dd9eb7ce873314e09.exe
      "C:\Users\Admin\AppData\Local\Temp\c05ded343b283c66b069eef7717f69b89214d3e13629974dd9eb7ce873314e09.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4204
      • C:\Users\Admin\AppData\Local\Temp\c05ded343b283c66b069eef7717f69b89214d3e13629974dd9eb7ce873314e09.exe
        "C:\Users\Admin\AppData\Local\Temp\c05ded343b283c66b069eef7717f69b89214d3e13629974dd9eb7ce873314e09.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2288

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\horse hot (!) (Melissa).mpg.exe
    Filesize

    1.4MB

    MD5

    04b47f0124d504b7ee3d202bd07a7f1f

    SHA1

    eb216e801e8d7ffef291a888b445e84144468982

    SHA256

    2627e30ab9f079978129cf41ad80b5c0ebaca197183be64be20a4d306329bc19

    SHA512

    5fbebc61bfa9a35585f35f8db8a559bf5988a37960f939c5d7274c98f12309a8d238ab4275dcbf2c69a9551a029aefbcf4eb3ddb9d99326d8e253b2b5e648c40

  • memory/2288-155-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/4204-46-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/4472-0-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB