Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 14:58

General

  • Target

    fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe

  • Size

    10.6MB

  • MD5

    9b0dbfe3b3e7cec4faa029e5197730ca

  • SHA1

    9f7bb1ebfe4e69f817dc2bcf8613297ea84884ae

  • SHA256

    fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7

  • SHA512

    3a3e741d302f1adeb0362e6d08a76279e60a91cc90ae4b8f6662236b4b572614ce8b5c2fed720af6f92243d30c1afc5d0640c22956dd149d97ee91d3e4e4c25f

  • SSDEEP

    98304:+Lu1TIRtUOV5ZQ+5jZArLu1OWWqXpy05QP:+TRtBYk405QP

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe
    "C:\Users\Admin\AppData\Local\Temp\fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet && wmic shadowcopy delete
      2⤵
        PID:1388
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C echo ^[autorun^] >autorun.inf
        2⤵
        • Drops autorun.inf file
        PID:4512
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C echo ^open^=KasperskyScan^.exe >>autorun.inf
        2⤵
        • Drops autorun.inf file
        PID:4788
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C echo ^execute=^KasperskyScan^.exe >>autorun.inf
        2⤵
        • Drops autorun.inf file
        PID:4500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\autorun.inf
      Filesize

      12B

      MD5

      7b74b59eb512d0797b7f12bf5176b8c4

      SHA1

      1ff3e7eea7883a65abf79353a6039dfcd518f4da

      SHA256

      50c692a2d0e822df720c66654c601a49d1d23bbe0c329624c02a97564a738a27

      SHA512

      3f46b9cddad177a21ba6b52928c739821aa108ab92da4c907a8808689782ce3fa2036381912b267b02c0daabd992f11cde0ea867082d8d336e53d8ec79435a29

    • C:\Users\Admin\AppData\Local\Temp\autorun.inf
      Filesize

      65B

      MD5

      fbefa88e6b51c05dd63d97dfdbeb3589

      SHA1

      67e09918d878c6615befab5dc9194439027f268d

      SHA256

      3861acedffd29452d2fdb96728f7347652bde9353915d3873a7414843f49b8b1

      SHA512

      58f8c1a64f2eb21be7b96db335d1ade0ce0878566a8386b3689b650132ca28e14761b20fdfe50f2af9915dff2bdd3a5b07f6f3ed082e4e6998ec5f0cd052f12f

    • C:\Users\Admin\AppData\Local\Temp\autorun.inf
      Filesize

      65B

      MD5

      fbefa88e6b51c05dd63d97dfdbeb3589

      SHA1

      67e09918d878c6615befab5dc9194439027f268d

      SHA256

      3861acedffd29452d2fdb96728f7347652bde9353915d3873a7414843f49b8b1

      SHA512

      58f8c1a64f2eb21be7b96db335d1ade0ce0878566a8386b3689b650132ca28e14761b20fdfe50f2af9915dff2bdd3a5b07f6f3ed082e4e6998ec5f0cd052f12f

    • memory/456-132-0x0000000000110000-0x0000000000118000-memory.dmp
      Filesize

      32KB

    • memory/456-133-0x0000000005190000-0x0000000005734000-memory.dmp
      Filesize

      5.6MB

    • memory/456-134-0x0000000004AF0000-0x0000000004B82000-memory.dmp
      Filesize

      584KB

    • memory/456-135-0x0000000004BB0000-0x0000000004BBA000-memory.dmp
      Filesize

      40KB

    • memory/1388-136-0x0000000000000000-mapping.dmp
    • memory/4500-140-0x0000000000000000-mapping.dmp
    • memory/4512-137-0x0000000000000000-mapping.dmp
    • memory/4788-138-0x0000000000000000-mapping.dmp