Analysis
-
max time kernel
128s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2024 03:53
Static task
static1
Behavioral task
behavioral1
Sample
58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe
Resource
win7-20231129-en
General
-
Target
58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe
-
Size
4.8MB
-
MD5
3cac4651ce934a43d65392a7e829a7fd
-
SHA1
b4c714c4706e707ffa1169f1f2b3544a609aa81c
-
SHA256
58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1
-
SHA512
9af0c99801ad057d23ae93daf2fa791b1458c64fff9500949ac6d61ee7cd40c6a20c2cf9cd6fd9c65f40e92e673e68717d448bc61512532f8313dbaccaff9cca
-
SSDEEP
49152:bf9ADg4ioiWuWekjXIKC38hje8XhDA4FYb+Ecv/6:yi3WulBKg
Malware Config
Signatures
-
Detects executables containing bas64 encoded gzip files 1 IoCs
resource yara_rule behavioral2/memory/4484-2-0x000000001B9B0000-0x000000001BC1E000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe -
Executes dropped EXE 1 IoCs
pid Process 3368 RuntimeBroker.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Reference Assemblies\Microsoft\Framework\SppExtComObj.exe 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\e1ef82546f0b02 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\BitLockerDiscoveryVolumeContents\RuntimeBroker.exe 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RuntimeBroker.exe 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\9e8d7a4ca61bd9 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000_Classes\Local Settings 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2348 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3368 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe Token: SeDebugPrivilege 3368 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3368 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4484 wrote to memory of 4304 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 87 PID 4484 wrote to memory of 4304 4484 58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe 87 PID 4304 wrote to memory of 3948 4304 cmd.exe 86 PID 4304 wrote to memory of 3948 4304 cmd.exe 86 PID 4304 wrote to memory of 2348 4304 cmd.exe 85 PID 4304 wrote to memory of 2348 4304 cmd.exe 85 PID 4304 wrote to memory of 3368 4304 cmd.exe 95 PID 4304 wrote to memory of 3368 4304 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe"C:\Users\Admin\AppData\Local\Temp\58f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\txRVepiSYZ.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\odt\RuntimeBroker.exe"C:\odt\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3368
-
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost1⤵
- Runs ping.exe
PID:2348
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:3948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
577KB
MD5ad8c44bf639d3aa67fa9f53c7b9a7cf1
SHA13b8c22c4491622e16185bd89423cae1d9999efbe
SHA2567e2200e420e2d1188c1efc09ac7d08ebcc274acbee8d6fb9b7afb54b5df93912
SHA512b140f44fb75ef25a9a815dcc06666884176887a26a615e760a2fb707bf1faba9df10ab96b19ab7d66d1b170f83b8e636499097ecb0b192a6f06e47d3dac28722
-
Filesize
152B
MD59b8f36ecce0f2fbafc9436c1fb795916
SHA122927917fa9c6bf257ad0c920a42d60d334c29aa
SHA25627b38b25a9add533ffefbf71012275ec472a16b88cc78f96d814f651dfbe1349
SHA512bce29a9b96ee7d2a9a9e050290b39b48c3ae1c1d745458f565deba3cda45abb57e6b2a925ec882cce15a8217aa6600b8ce63a8763745994b0b2c78b7475afa9d
-
Filesize
4.8MB
MD53cac4651ce934a43d65392a7e829a7fd
SHA1b4c714c4706e707ffa1169f1f2b3544a609aa81c
SHA25658f720c7664a0eea1e99b9293dffba1d45930a1ace26ba296ae81f461d5953d1
SHA5129af0c99801ad057d23ae93daf2fa791b1458c64fff9500949ac6d61ee7cd40c6a20c2cf9cd6fd9c65f40e92e673e68717d448bc61512532f8313dbaccaff9cca