Analysis

  • max time kernel
    170s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:01

General

  • Target

    d3f5f3ba65694d9d52899ab3349785bbc8fdce956a7562e4bfd77c433895ebf4.exe

  • Size

    127KB

  • MD5

    8e28a4528b960309d3b3e9f0288d0063

  • SHA1

    74dff21f26f361a2e5a1e36fdbda38fc4595ccb4

  • SHA256

    d3f5f3ba65694d9d52899ab3349785bbc8fdce956a7562e4bfd77c433895ebf4

  • SHA512

    f792e69f4af2b3f662053c3f5f91f2c45c892d1ba8e2badb30d79c1492707af8dcb84b7c7ac2af4b984b3ca007b135ddcba51d390059d895e138738dc9b22799

  • SSDEEP

    3072:TM3Dmgi9+OtJU5DL7omZdFlYKsX9X8skc+TZI+hPE:TcqpJkhswTlYKsX9X8VRhs

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3f5f3ba65694d9d52899ab3349785bbc8fdce956a7562e4bfd77c433895ebf4.exe
    "C:\Users\Admin\AppData\Local\Temp\d3f5f3ba65694d9d52899ab3349785bbc8fdce956a7562e4bfd77c433895ebf4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Users\Admin\AppData\Local\Temp\d3f5f3ba65694d9d52899ab3349785bbc8fdce956a7562e4bfd77c433895ebf4.exe
      C:\Users\Admin\AppData\Local\Temp\d3f5f3ba65694d9d52899ab3349785bbc8fdce956a7562e4bfd77c433895ebf4.exe
      2⤵
      • Adds Run key to start application
      • Drops autorun.inf file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4404

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\d3f5f3ba65694d9d52899ab3349785bbc8fdce956a7562e4bfd77c433895ebf4.exe.log
    Filesize

    408B

    MD5

    04ad5d645afd4aad8257d37d2b197bd9

    SHA1

    f27458933c22a18ed06c3ef023d9356bae6f5e89

    SHA256

    519a7b0a515b09c8d149c48a26e782e13decd80c2a2957a751f58801bed026d0

    SHA512

    34097f7ec87c917ebb2f38a156a33ff1b5f8570141acd666a1fce2cd5d40e464762a3a596a44f078318f92823a7d7b961751c4399040a09e5eddb941f22c4754

  • memory/4404-134-0x0000000000000000-mapping.dmp
  • memory/4404-135-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4404-138-0x0000000074E40000-0x00000000753F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4404-139-0x0000000074E40000-0x00000000753F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4836-132-0x0000000074E40000-0x00000000753F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4836-133-0x0000000074E40000-0x00000000753F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4836-137-0x0000000074E40000-0x00000000753F1000-memory.dmp
    Filesize

    5.7MB