Analysis
-
max time kernel
152s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2024 03:28
Static task
static1
Behavioral task
behavioral1
Sample
58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe
Resource
win7-20231215-en
General
-
Target
58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe
-
Size
4.8MB
-
MD5
3cac4651ce934a43d65392a7e829a7fd
-
SHA1
b4c714c4706e707ffa1169f1f2b3544a609aa81c
-
SHA256
58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1
-
SHA512
9af0c99801ad057d23ae93daf2fa791b1458c64fff9500949ac6d61ee7cd40c6a20c2cf9cd6fd9c65f40e92e673e68717d448bc61512532f8313dbaccaff9cca
-
SSDEEP
49152:bf9ADg4ioiWuWekjXIKC38hje8XhDA4FYb+Ecv/6:yi3WulBKg
Malware Config
Signatures
-
Detects executables containing bas64 encoded gzip files 1 IoCs
resource yara_rule behavioral2/memory/4068-2-0x000000001B550000-0x000000001B7BE000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe -
Executes dropped EXE 1 IoCs
pid Process 4392 fontdrvhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\SppExtComObj.exe 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe File opened for modification C:\Program Files (x86)\Microsoft\SppExtComObj.exe 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe File created C:\Program Files (x86)\Microsoft\e1ef82546f0b02 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\fontdrvhost.exe 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\5b884080fd4f94 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000_Classes\Local Settings 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe Token: SeDebugPrivilege 4392 fontdrvhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4392 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4068 wrote to memory of 2292 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 87 PID 4068 wrote to memory of 2292 4068 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 87 PID 2292 wrote to memory of 2580 2292 cmd.exe 88 PID 2292 wrote to memory of 2580 2292 cmd.exe 88 PID 2292 wrote to memory of 5016 2292 cmd.exe 89 PID 2292 wrote to memory of 5016 2292 cmd.exe 89 PID 2292 wrote to memory of 4392 2292 cmd.exe 91 PID 2292 wrote to memory of 4392 2292 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe"C:\Users\Admin\AppData\Local\Temp\58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v9oIsU0DSg.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2580
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:5016
-
-
C:\Program Files (x86)\Windows Media Player\Media Renderer\fontdrvhost.exe"C:\Program Files (x86)\Windows Media Player\Media Renderer\fontdrvhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4392
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
758KB
MD5c2d123531dbf0dff0975e16ebdf085bf
SHA1bcdb012fe8a11e13cdacb8998598324e60a38bee
SHA2567a1ad15e868e6a32eb83484edd938e8d8c4c381f9f6fd0b660b899c84f98d72a
SHA51206e9053df105704ba9d2fee4f3dc34a3d669fca9757de3b341d7657920b7d5075abe449ecca65b84f7591079b6c735ec1380061aed57efc33ad61cf351b2543d
-
Filesize
807KB
MD574a110ff3d1d35bdd90b9d24fbaed0e6
SHA148df3443edd6bc5940231ccea02e52f74ac12213
SHA25675072506f3c0712aa14fb3469270742148ccecc5abffd9ac239618f8c9cb0f91
SHA5123dc1a24e08203ef05475a931250683c803b316e790991ecf60153c177de1bed397f74ea099025cf03531f870ba17a24e826225c42dff26cb1110ef0545665eca
-
Filesize
250B
MD50b78deb4167bd5a41eaea9c2828d8825
SHA1da4a31645050b4ab5c73248e0301cb2c7ed51c64
SHA2564620d0514fcd12d4f9aec5d669a171f78f140ff6b9869b2b722aff2c7df55dca
SHA5121112ef59514cd579dcc29b3a16e71f54af7670340c813da7915de963fddcbdf534bd9d23abc3f3ec77af9c6d707fc0287c1674e87763b6c341946cef948f50e0
-
Filesize
320KB
MD599bb7c65093d972617fecde82766785a
SHA103269f15b52b198715d78a31ee2af9eca523087f
SHA256e8902f4279a2d2534f5f849508ca0a4a4b62b37f77cdc28c2413da01a5733a33
SHA5126ac72eef02492b986c00a3e12d3d030695921369abed46c442799fe1fec3b2306c882bf0ed6cc60a6c40292b94eb727749550e1abed32b4c578d03312040d6ab