Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:36

General

  • Target

    f3ea0bc2c9e3768661f3b21b8c82d2e61fc487de814ea879d9e4784c4255a7b6.exe

  • Size

    472KB

  • MD5

    871aa03212202d8ab54e4d1d0ccfb11f

  • SHA1

    6b5d09fa952b2bcebc1924ff1a445a12ff271a8f

  • SHA256

    f3ea0bc2c9e3768661f3b21b8c82d2e61fc487de814ea879d9e4784c4255a7b6

  • SHA512

    55185bba2a50414818331afd316c73d3a64eec2702fd390d1b9eae4070db0dec6e1d47501748da1cc30b993e1d9aa16196ea04bf7c87ac4015605de0486eb3f1

  • SSDEEP

    12288:OWji9BR9Srhx4A+Dx9JMFO+B3E/tmxqRXQQKk0Dzw:CC4ApB3E/0xAXfK9w

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3ea0bc2c9e3768661f3b21b8c82d2e61fc487de814ea879d9e4784c4255a7b6.exe
    "C:\Users\Admin\AppData\Local\Temp\f3ea0bc2c9e3768661f3b21b8c82d2e61fc487de814ea879d9e4784c4255a7b6.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\f3ea0bc2c9e3768661f3b21b8c82d2e61fc487de814ea879d9e4784c4255a7b6.exe
      "C:\Users\Admin\AppData\Local\Temp\f3ea0bc2c9e3768661f3b21b8c82d2e61fc487de814ea879d9e4784c4255a7b6.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Users\Admin\AppData\Local\Temp\f3ea0bc2c9e3768661f3b21b8c82d2e61fc487de814ea879d9e4784c4255a7b6.exe
        "C:\Users\Admin\AppData\Local\Temp\f3ea0bc2c9e3768661f3b21b8c82d2e61fc487de814ea879d9e4784c4255a7b6.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4984
    • C:\Users\Admin\AppData\Local\Temp\f3ea0bc2c9e3768661f3b21b8c82d2e61fc487de814ea879d9e4784c4255a7b6.exe
      "C:\Users\Admin\AppData\Local\Temp\f3ea0bc2c9e3768661f3b21b8c82d2e61fc487de814ea879d9e4784c4255a7b6.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2984
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 1972
      2⤵
      • Program crash
      PID:3376
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1360 -ip 1360
    1⤵
      PID:4884

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\horse horse lesbian swallow (Curtney).mpeg.exe
      Filesize

      1.7MB

      MD5

      fd90accf47579c1b3f16f9e33119df31

      SHA1

      a499c8fd86c9d496e79107fb31c0c6f0f72cea2e

      SHA256

      21baafc2e8664a50cfa34df232ef95abd3d4922ee5831b969a88341f87584f17

      SHA512

      f504bcc0832cbcfaaaac53d6a4979a439d39ad23eda92739fa60eafbf4ca5f80ddd5fbd72bb8ff8913f57a92ea4e66acc04ef4435417de27e7639bc91921d45b