Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:29

General

  • Target

    f054a3e989d79b67a89356cb8a3ce275765aa57bf7a18bdabcf6726e06ad0983.exe

  • Size

    550KB

  • MD5

    30bfa3473ae949b3bed3075fcc354ba3

  • SHA1

    d11b0f1c6d70dd43de9a4413be941b8363a6c4fb

  • SHA256

    f054a3e989d79b67a89356cb8a3ce275765aa57bf7a18bdabcf6726e06ad0983

  • SHA512

    39401222ce9dc245d8263f3d0db2c32f56a9ca73ac56fbebac076e0635fdf70423e80119d34b9bc02b07788efd3977efa68a27e9c19c11031639e27f7bcd5dfd

  • SSDEEP

    12288:JXCNi9BX0gpA6Hody5Xv4C8R7pb0OFMO5FLvUtfR7i:sWkCVH/5Xohpb0Yl5+tfRW

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f054a3e989d79b67a89356cb8a3ce275765aa57bf7a18bdabcf6726e06ad0983.exe
    "C:\Users\Admin\AppData\Local\Temp\f054a3e989d79b67a89356cb8a3ce275765aa57bf7a18bdabcf6726e06ad0983.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Users\Admin\AppData\Local\Temp\f054a3e989d79b67a89356cb8a3ce275765aa57bf7a18bdabcf6726e06ad0983.exe
      "C:\Users\Admin\AppData\Local\Temp\f054a3e989d79b67a89356cb8a3ce275765aa57bf7a18bdabcf6726e06ad0983.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Users\Admin\AppData\Local\Temp\f054a3e989d79b67a89356cb8a3ce275765aa57bf7a18bdabcf6726e06ad0983.exe
        "C:\Users\Admin\AppData\Local\Temp\f054a3e989d79b67a89356cb8a3ce275765aa57bf7a18bdabcf6726e06ad0983.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3876
    • C:\Users\Admin\AppData\Local\Temp\f054a3e989d79b67a89356cb8a3ce275765aa57bf7a18bdabcf6726e06ad0983.exe
      "C:\Users\Admin\AppData\Local\Temp\f054a3e989d79b67a89356cb8a3ce275765aa57bf7a18bdabcf6726e06ad0983.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3852
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3756 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5112

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\fucking big granny .rar.exe
      Filesize

      635KB

      MD5

      1c40b911b85f1a8aaf98072375e363b9

      SHA1

      bd6baef36fca8116e6a89ac18f5a6af73c85233f

      SHA256

      bc68527d30162c8c4aa8eccdb876b5cd32798f2d3f7bb63e336f0d4c09b5b845

      SHA512

      99c032d99a54694071b5fe27e5d43315fa5a8f5c0b0330b569219f57dd061910bec9bd47c7d034794f88e2119fe300f95f87e9401b7dad636a237dff20700dad