Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2024 21:30

General

  • Target

    updater.exe

  • Size

    140.1MB

  • MD5

    3db60378dae46b211045c4669998c1a5

  • SHA1

    487a891c4ea6a2f7ecf3f93f8b047f9e68f1f574

  • SHA256

    0dd66a537ead22c55bbd341c647341faaa260c499de26a0d398fb74240867c44

  • SHA512

    898a371da1da9fc717f9bcbf5793b2805d1f0ff741b31324b3d98594db4a5138a1a2bc8e304c76f3e723e86032d7785b561563b5c5219e29bc7a052d4c9f57e5

  • SSDEEP

    1572864:g2Cm7gJKfVjsPawuFHNwczWTeMkF7ZEk8bCkKbj:3aodJFek8+k

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\updater.exe
    "C:\Users\Admin\AppData\Local\Temp\updater.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Users\Admin\AppData\Local\Temp\updater.exe
      "C:\Users\Admin\AppData\Local\Temp\updater.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\updater is a game" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1764 --field-trial-handle=1796,i,1431899429400331967,3530914929004050142,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
      2⤵
        PID:980
      • C:\Users\Admin\AppData\Local\Temp\updater.exe
        "C:\Users\Admin\AppData\Local\Temp\updater.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\updater is a game" --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2416 --field-trial-handle=1796,i,1431899429400331967,3530914929004050142,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
        2⤵
        • Checks computer location settings
        PID:4196
      • C:\Users\Admin\AppData\Local\Temp\updater.exe
        "C:\Users\Admin\AppData\Local\Temp\updater.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\updater is a game" --mojo-platform-channel-handle=2116 --field-trial-handle=1796,i,1431899429400331967,3530914929004050142,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
        2⤵
          PID:1436
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
          2⤵
            PID:3776
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /d /s /c "cmd /c chcp 65001>nul && netsh wlan show profiles"
            2⤵
              PID:744
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /d /s /c "wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List"
              2⤵
                PID:4240
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath"
                2⤵
                  PID:1524
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions""
                  2⤵
                    PID:1948
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                    2⤵
                      PID:4252
                      • C:\Windows\system32\tasklist.exe
                        tasklist
                        3⤵
                        • Enumerates processes with tasklist
                        PID:212
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v WindowsBootManager /t REG_SZ /d C:\Users\Admin\AppData\Local\Microsoft\Windows\0\WindowsBootManager.exe /f"
                      2⤵
                        PID:4624
                        • C:\Windows\system32\reg.exe
                          C:\Windows\system32\reg.exe ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v WindowsBootManager /t REG_SZ /d C:\Users\Admin\AppData\Local\Microsoft\Windows\0\WindowsBootManager.exe /f
                          3⤵
                          • Adds Run key to start application
                          PID:220
                      • C:\Users\Admin\AppData\Local\Temp\updater.exe
                        "C:\Users\Admin\AppData\Local\Temp\updater.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\updater is a game" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1036 --field-trial-handle=1796,i,1431899429400331967,3530914929004050142,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1580
                    • C:\Windows\system32\reg.exe
                      C:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath
                      1⤵
                        PID:2928
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3516
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic path win32_VideoController get name
                        1⤵
                        • Detects videocard installed
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1544
                      • C:\Windows\system32\chcp.com
                        chcp 65001
                        1⤵
                          PID:2656
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profiles
                          1⤵
                            PID:3500
                          • C:\Windows\system32\cmd.exe
                            cmd /c chcp 65001
                            1⤵
                              PID:1372
                            • C:\Windows\system32\reg.exe
                              C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions"
                              1⤵
                                PID:5076

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\1bf78086-6d8d-4dea-a7dd-a3c8ab49ebc8.tmp.node

                                Filesize

                                437KB

                                MD5

                                5a72e322e519b3e5905070214718f3ca

                                SHA1

                                62cc0dff2783eb2db429d523b4913a27d1a1a518

                                SHA256

                                3971866ed38039b43aa9dbf028bad2a7e258aa0c37cad741f21a623883987bcd

                                SHA512

                                102ef8e5fe46d581d8a746aac22467b42fe0700a1411c1aa5098d4a58e336989a7c80e8f837d2ce7c91d3e955435024d7a5618520e1f5d34b0c031caa0e351bd

                              • C:\Users\Admin\AppData\Local\Temp\a486ea93-002c-47fb-b14a-7217fd3da69a.tmp.node

                                Filesize

                                641KB

                                MD5

                                1a35f879aed40611a91d5f81bf5174cc

                                SHA1

                                12f53c83fbb4df9ee241d413b9501e99d3a44fd4

                                SHA256

                                1d1703fb9620561c139f2094887a5dd4d6461e08acaf214082475f0eda0874d9

                                SHA512

                                b21a006b161cb618d25c6914336cde5809527bf4f827d44ca7c311cc4b716cf4d2ce2f950f21b936306922548a3fbf6f78eb03d86a8669112ea63997b8d56ae4

                              • C:\Users\Admin\AppData\Local\Temp\epsilon-Admin\Antivirus.txt

                                Filesize

                                231B

                                MD5

                                dec2be4f1ec3592cea668aa279e7cc9b

                                SHA1

                                327cf8ab0c895e10674e00ea7f437784bb11d718

                                SHA256

                                753b99d2b4e8c58bfd10995d0c2c19255fe9c8f53703bb27d1b6f76f1f4e83cc

                                SHA512

                                81728e3d31b72905b3a09c79d1e307c4e8e79d436fcfe7560a8046b46ca4ae994fdfaeb1bc2328e35f418b8128f2e7239289e84350e142146df9cde86b20bb66

                              • C:\Users\Admin\AppData\Local\Temp\epsilon-Admin\AutoFill Data\All Autofill Data.txt

                                Filesize

                                249B

                                MD5

                                cf7e4a12f932a3fddddacc8b10e1f1b0

                                SHA1

                                db6f9bc2be5e0905086b7b7b07109ef8d67b24ee

                                SHA256

                                1b6d3f6ad849e115bf20175985bed9bcfc6ec206e288b97ac14c3a23b5d28a4b

                                SHA512

                                fab79f26c1841310cc61e2f8336ca05281a9252a34a3c240e500c8775840374edb0a42094c64aa38a29ca79e1cafa114d6f1bbe3009060d32f8c1df9f088c12c

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                Filesize

                                2B

                                MD5

                                f3b25701fe362ec84616a93a45ce9998

                                SHA1

                                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                SHA256

                                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                SHA512

                                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                              • C:\Users\Admin\AppData\Roaming\updater is a game\Network\Network Persistent State

                                Filesize

                                296B

                                MD5

                                de519169aaa46989bea9af357fd19e73

                                SHA1

                                1b03091688e221c6e069ef0828e56d62de762cc6

                                SHA256

                                cd0d6f8268076a9a92726460acef0641e45682bcd8348937dd33a5ea16ad4372

                                SHA512

                                e3c7d14459b0c740e4356f4c97e30409cc6c7d738f7775f43cbbf8a537a31d19833737c3186a60078e59b9b51612ed621e47616da0d5f1cb23db96322cdab3dc

                              • C:\Users\Admin\AppData\Roaming\updater is a game\Network\Network Persistent State~RFe588c3d.TMP

                                Filesize

                                59B

                                MD5

                                2800881c775077e1c4b6e06bf4676de4

                                SHA1

                                2873631068c8b3b9495638c865915be822442c8b

                                SHA256

                                226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                SHA512

                                e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                              • memory/980-6-0x00007FFDEB990000-0x00007FFDEB991000-memory.dmp

                                Filesize

                                4KB

                              • memory/980-132-0x0000020DD0090000-0x0000020DD015D000-memory.dmp

                                Filesize

                                820KB

                              • memory/1580-186-0x000001A82BCC0000-0x000001A82BCC1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1580-185-0x000001A82BCC0000-0x000001A82BCC1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1580-176-0x000001A82BCC0000-0x000001A82BCC1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1580-182-0x000001A82BCC0000-0x000001A82BCC1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1580-183-0x000001A82BCC0000-0x000001A82BCC1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1580-178-0x000001A82BCC0000-0x000001A82BCC1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1580-177-0x000001A82BCC0000-0x000001A82BCC1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1580-188-0x000001A82BCC0000-0x000001A82BCC1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1580-187-0x000001A82BCC0000-0x000001A82BCC1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1580-184-0x000001A82BCC0000-0x000001A82BCC1000-memory.dmp

                                Filesize

                                4KB

                              • memory/4196-134-0x0000020660100000-0x00000206601AC000-memory.dmp

                                Filesize

                                688KB

                              • memory/4196-40-0x00007FFDEC620000-0x00007FFDEC621000-memory.dmp

                                Filesize

                                4KB

                              • memory/4196-41-0x00007FFDED290000-0x00007FFDED291000-memory.dmp

                                Filesize

                                4KB

                              • memory/4196-133-0x000002065FA10000-0x000002065FADD000-memory.dmp

                                Filesize

                                820KB

                              • memory/4196-154-0x0000020660100000-0x00000206601AC000-memory.dmp

                                Filesize

                                688KB