Analysis

  • max time kernel
    193s
  • max time network
    235s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 08:02

General

  • Target

    3c2a05de8bda2667a7b2d8fd7b5c83cc8700fe4f538068b9833a92a65f4f4473.exe

  • Size

    96KB

  • MD5

    27ff32c344a76c1edb3162c29a935939

  • SHA1

    98205461d906246f98ddee08239f2249b2bff653

  • SHA256

    3c2a05de8bda2667a7b2d8fd7b5c83cc8700fe4f538068b9833a92a65f4f4473

  • SHA512

    57c4bb753e9a70dd11106b3768ea0da7be23f00c6134c987db7c9e01f4b4f36bddadac81cfec3891f202128107e00c5be91f4003bf036b8ea60dd7682234bb6c

  • SSDEEP

    1536:d/BmvfcnC2ph7jQR5MFoiZEtOUmatVKlXjO7HUEotQtGDewYWe3:d/2uje5MFoFClXS7EQtGDDDm

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c2a05de8bda2667a7b2d8fd7b5c83cc8700fe4f538068b9833a92a65f4f4473.exe
    "C:\Users\Admin\AppData\Local\Temp\3c2a05de8bda2667a7b2d8fd7b5c83cc8700fe4f538068b9833a92a65f4f4473.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Users\Admin\AppData\Roaming\Micro\hack.exe
      "C:\Users\Admin\AppData\Roaming\Micro\hack.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2884

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\melt.Tmp
    Filesize

    102B

    MD5

    21da27dcdb607ff3feba99d8f6291431

    SHA1

    5d31fac13d7cdc93f1d40d65bed0883adddf4da0

    SHA256

    99dbf46fd1e3451e8844a10f77284bb5f218be984c10da20c03382969d4d43f9

    SHA512

    80a9faf9854ea64976d0661c6727765a22730cf7afff0f323102d64cf6c62642a5e568e29b578da8d1bc76787bf7cab2c605c218ad296687131d8f4ce74deaaf

  • C:\Users\Admin\AppData\Roaming\Micro\hack.exe
    Filesize

    96KB

    MD5

    27ff32c344a76c1edb3162c29a935939

    SHA1

    98205461d906246f98ddee08239f2249b2bff653

    SHA256

    3c2a05de8bda2667a7b2d8fd7b5c83cc8700fe4f538068b9833a92a65f4f4473

    SHA512

    57c4bb753e9a70dd11106b3768ea0da7be23f00c6134c987db7c9e01f4b4f36bddadac81cfec3891f202128107e00c5be91f4003bf036b8ea60dd7682234bb6c

  • C:\Users\Admin\AppData\Roaming\Micro\hack.exe
    Filesize

    96KB

    MD5

    27ff32c344a76c1edb3162c29a935939

    SHA1

    98205461d906246f98ddee08239f2249b2bff653

    SHA256

    3c2a05de8bda2667a7b2d8fd7b5c83cc8700fe4f538068b9833a92a65f4f4473

    SHA512

    57c4bb753e9a70dd11106b3768ea0da7be23f00c6134c987db7c9e01f4b4f36bddadac81cfec3891f202128107e00c5be91f4003bf036b8ea60dd7682234bb6c

  • memory/1540-132-0x0000000074BF0000-0x00000000751A1000-memory.dmp
    Filesize

    5.7MB

  • memory/1540-133-0x0000000074BF0000-0x00000000751A1000-memory.dmp
    Filesize

    5.7MB

  • memory/1540-137-0x0000000074BF0000-0x00000000751A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2884-134-0x0000000000000000-mapping.dmp
  • memory/2884-138-0x0000000074BF0000-0x00000000751A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2884-140-0x0000000074BF0000-0x00000000751A1000-memory.dmp
    Filesize

    5.7MB