Analysis
-
max time kernel
162s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2024 20:04
Static task
static1
Behavioral task
behavioral1
Sample
030bad2f855ca0f00316ddd0bd266bbb.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
030bad2f855ca0f00316ddd0bd266bbb.exe
Resource
win10v2004-20231215-en
General
-
Target
030bad2f855ca0f00316ddd0bd266bbb.exe
-
Size
96KB
-
MD5
030bad2f855ca0f00316ddd0bd266bbb
-
SHA1
0576bf7d72f1e1e2e8e1ab60c3aa6e62d8b6f6e8
-
SHA256
b804b753be765e9449600bb7dd46f36cbaa2bc92e29fe62f4e4bde26a1a87ae3
-
SHA512
3343118d0daec3defcd823748fe3872666d3b14ddb99770f35bceaa6de18fdb94bcac267ad82beef7b9459181539390d4cdf1b97a8bb1601dc79eba09d2d1eba
-
SSDEEP
1536:ezDBda3hhnnFhrXzRGxfaBv7kqxgEEVa0:G9da3hhnFhrDu8vZue0
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
darkwarrior
Signatures
-
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" REG.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 030bad2f855ca0f00316ddd0bd266bbb.exe -
Executes dropped EXE 1 IoCs
pid Process 1140 Svchost.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Svchost.exe" Svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 3 IoCs
pid Process 1688 REG.exe 3912 REG.exe 4172 REG.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Svchost.exe:ZONE.identifier cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1140 Svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1140 Svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1112 wrote to memory of 2092 1112 030bad2f855ca0f00316ddd0bd266bbb.exe 92 PID 1112 wrote to memory of 2092 1112 030bad2f855ca0f00316ddd0bd266bbb.exe 92 PID 1112 wrote to memory of 2092 1112 030bad2f855ca0f00316ddd0bd266bbb.exe 92 PID 1112 wrote to memory of 1140 1112 030bad2f855ca0f00316ddd0bd266bbb.exe 93 PID 1112 wrote to memory of 1140 1112 030bad2f855ca0f00316ddd0bd266bbb.exe 93 PID 1112 wrote to memory of 1140 1112 030bad2f855ca0f00316ddd0bd266bbb.exe 93 PID 1140 wrote to memory of 1688 1140 Svchost.exe 94 PID 1140 wrote to memory of 1688 1140 Svchost.exe 94 PID 1140 wrote to memory of 1688 1140 Svchost.exe 94 PID 1140 wrote to memory of 4172 1140 Svchost.exe 99 PID 1140 wrote to memory of 4172 1140 Svchost.exe 99 PID 1140 wrote to memory of 4172 1140 Svchost.exe 99 PID 1140 wrote to memory of 3912 1140 Svchost.exe 98 PID 1140 wrote to memory of 3912 1140 Svchost.exe 98 PID 1140 wrote to memory of 3912 1140 Svchost.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\030bad2f855ca0f00316ddd0bd266bbb.exe"C:\Users\Admin\AppData\Local\Temp\030bad2f855ca0f00316ddd0bd266bbb.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- NTFS ADS
PID:2092
-
-
C:\Users\Admin\AppData\Roaming\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f3⤵
- Disables RegEdit via registry modification
- Modifies registry key
PID:1688
-
-
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Policies\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:3912
-
-
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:4172
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5bafd7322c6e97d25b6299b5d6fe8920b
SHA1816c52fd2bdd94a63cd0944823a6c0aa9384c103
SHA2561ea442a134b2a184bd5d40104401f2a37fbc09ccf3f4bc9da161c6099be3691d
SHA512a145800e53a326d880f4b513436e54a0ab41efc8fdd4f038c0edae948e5ae08d2a7077d5bb648415078dda2571fe92c4d6fa2130a80f53d9dd329e7040729e81
-
Filesize
96KB
MD5030bad2f855ca0f00316ddd0bd266bbb
SHA10576bf7d72f1e1e2e8e1ab60c3aa6e62d8b6f6e8
SHA256b804b753be765e9449600bb7dd46f36cbaa2bc92e29fe62f4e4bde26a1a87ae3
SHA5123343118d0daec3defcd823748fe3872666d3b14ddb99770f35bceaa6de18fdb94bcac267ad82beef7b9459181539390d4cdf1b97a8bb1601dc79eba09d2d1eba
-
Filesize
70B
MD57f73bd56aefe2f4ea52867acc8f38792
SHA148b634644a1dcf7bf0b4b7aa37a0979cc03a6eeb
SHA2568efa82676608fc0bb6f95c59a81bba429ca7314191ef218a5de3f912b9bf2236
SHA5121119e0d2ed6a83b78ec74be64e71476462ffa58f442168951a6aa6eb64eae20897109769ce351820192c5aed021b8870616cc870e4d6d77d27eace238d6bf196