Analysis
-
max time kernel
138s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2023 00:32
Static task
static1
Behavioral task
behavioral1
Sample
RP.sfx.exe
Resource
win7-20231025-en
General
-
Target
RP.sfx.exe
-
Size
10.0MB
-
MD5
e335f71c0f053c393626691bd60a58a4
-
SHA1
0cc99df70cca24c5f96edf36672ea297fe71043f
-
SHA256
af0c48ca1ed3431b936d489bf1e8255a5d4182bd6164946bd6179ae3f212d0b1
-
SHA512
eaa5b09100e133cd7241258255c02be262d3f6061774f9d32424922aaae8fa04d148f665d7c61c6f7ac1f1a23e87994b7bc6b0ba7fdd2fd0fa2d4575ac460195
-
SSDEEP
196608:uchhf7FHaM6MkwG2ea8oQoidqpcO49UEahKBXSmLnS0rCqs2vm9EGgy:dvfBdPG2QzoY1OgUEPV7r9s2+9bgy
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/1162710207558852689/c241__Tv-C5fSE0jsivUVIhYUTy9AQG_2q-Wedc4i61WcTidBFF8dAoQzbri3Cz5u5KI
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RP.sfx.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation RP.sfx.exe -
Executes dropped EXE 1 IoCs
Processes:
RP.EXEpid process 260 RP.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 freegeoip.app 16 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RP.EXEdescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 RP.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier RP.EXE -
Modifies registry class 2 IoCs
Processes:
RP.sfx.exeOpenWith.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000_Classes\Local Settings RP.sfx.exe Key created \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
RP.EXEpid process 260 RP.EXE 260 RP.EXE 260 RP.EXE 260 RP.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RP.EXEdescription pid process Token: SeDebugPrivilege 260 RP.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
OpenWith.exepid process 880 OpenWith.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
RP.sfx.exedescription pid process target process PID 2392 wrote to memory of 260 2392 RP.sfx.exe RP.EXE PID 2392 wrote to memory of 260 2392 RP.sfx.exe RP.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\RP.sfx.exe"C:\Users\Admin\AppData\Local\Temp\RP.sfx.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\RESOURCEPACK\RP.EXE"C:\Users\Admin\AppData\Local\Temp\RESOURCEPACK\RP.EXE"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:260
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54b7c08bdfa1d8cb11ae90c6f2b77e8f6
SHA11a128800834138632cf06235a3253ead0acce5b1
SHA2561d2e7c9f2accdc9d8e6028e065f85572caa7b51c26d08f01f3c9935b999fa4f8
SHA512388fbb74463fc1d0d1cd78ad96e2b3a58ca8a9727012df3d5cfda19970df6e7e2d04b5bdc0661d8d163f24413064f6b1c01b47dc39337920e6373fd75ea93681
-
Filesize
739B
MD553beca5dc1bd602374735a95b598f2f5
SHA1a55ef1edbfd86f55f6627aee92d35a42d003f6e7
SHA256f58cc98fe9ee9b1d01b0230757a500d84d5d0122143e27a5c804107848c4e77a
SHA51293db0f8707c3bfa46cacedd138b621c664375822c596e7f7dc20efbf038bd7033574cc9ed6c7752fa7530ac702b1df4f8ccb06100f7772137f46c7710dae1f49
-
Filesize
251KB
MD5513286e3e241f1c93556f45db4f8dc23
SHA132c83261b6ac5663e91664764aab429e6cd424d1
SHA256a46070cb169ed0754c0fb624ad29f59fbc66fb75df9d2b3daefda76bc0d0d893
SHA512890a2d7a72cf9975ebd716ad3c6f05f595afd1218106054c3c33ff1b9d41baf52c0013b8f65d975d372151b3303311f6554cb412fbcbbb0cf01dc8e81109f693
-
Filesize
251KB
MD5513286e3e241f1c93556f45db4f8dc23
SHA132c83261b6ac5663e91664764aab429e6cd424d1
SHA256a46070cb169ed0754c0fb624ad29f59fbc66fb75df9d2b3daefda76bc0d0d893
SHA512890a2d7a72cf9975ebd716ad3c6f05f595afd1218106054c3c33ff1b9d41baf52c0013b8f65d975d372151b3303311f6554cb412fbcbbb0cf01dc8e81109f693
-
Filesize
251KB
MD5513286e3e241f1c93556f45db4f8dc23
SHA132c83261b6ac5663e91664764aab429e6cd424d1
SHA256a46070cb169ed0754c0fb624ad29f59fbc66fb75df9d2b3daefda76bc0d0d893
SHA512890a2d7a72cf9975ebd716ad3c6f05f595afd1218106054c3c33ff1b9d41baf52c0013b8f65d975d372151b3303311f6554cb412fbcbbb0cf01dc8e81109f693