Analysis

  • max time kernel
    154s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2024 21:45

General

  • Target

    d72e6b65c98007efa6db6141020a4ee4.exe

  • Size

    32KB

  • MD5

    d72e6b65c98007efa6db6141020a4ee4

  • SHA1

    5d328146c73783c717cb8b9aaf7f46e5c5e81602

  • SHA256

    b68ee58364b4ffc336369fd1d211f340ca9ab352a10dc06faea87cf07968fbcc

  • SHA512

    2b17d14b5b72d8441d86da7b812952dbe7d231224884d5aad070987f5220e265956b04654854dfe59cc16cc91da5a170705f18618da2321c67714b4ce0b90ff5

  • SSDEEP

    768:PtS3UKzpDXDDVjJz40NSYsdwbhOETD78kQfKbwKexbha5:0kubXzsYqwbh18PfKbwKY

Malware Config

Signatures

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 8 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d72e6b65c98007efa6db6141020a4ee4.exe
    "C:\Users\Admin\AppData\Local\Temp\d72e6b65c98007efa6db6141020a4ee4.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Windows\SysWOW64\crsss.exe
      C:\Windows\system32\crsss.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /V crsss /T REG_SZ /D C:\Windows\system32\crsss.exe /F
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:3308
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\WindowsUpdate /v DisableWindowsUpdateAccess /t REG_dword /d 00000001 /f
        3⤵
          PID:2664
        • C:\Windows\SysWOW64\reg.exe
          "C:\Windows\System32\reg.exe" ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL /v CheckedValue /t REG_dword /d 00000000 /f
          3⤵
          • Modifies registry key
          PID:3136
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\d72e6b65c98007efa6db6141020a4ee4.bat
        2⤵
          PID:1576
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\d72e6b65c98007efa6db6141020a4ee4.bat""
          2⤵
            PID:3624
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2232 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:4672

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\d72e6b65c98007efa6db6141020a4ee4.bat

            Filesize

            184B

            MD5

            d616b6076643337be695447ba10d5f52

            SHA1

            888fd913f1ebde96e885fe339ce3eb9ad9f1fc1c

            SHA256

            423347942fff54101b3538f297c15d733048fbda2f532e07632f1d43618c0171

            SHA512

            91d9f5f038aa3af59b5f386ef4bac43c26c3d19d4ac90ca29cc6d043acf12b6e1aa429e40e2b2b0537ebc3156008b172fb90f25a1f776057c1276ee2fa99d0de

          • C:\Windows\SysWOW64\crsss.exe

            Filesize

            32KB

            MD5

            d72e6b65c98007efa6db6141020a4ee4

            SHA1

            5d328146c73783c717cb8b9aaf7f46e5c5e81602

            SHA256

            b68ee58364b4ffc336369fd1d211f340ca9ab352a10dc06faea87cf07968fbcc

            SHA512

            2b17d14b5b72d8441d86da7b812952dbe7d231224884d5aad070987f5220e265956b04654854dfe59cc16cc91da5a170705f18618da2321c67714b4ce0b90ff5

          • C:\autorun.inf

            Filesize

            159B

            MD5

            1936d4487e994cdcdfd75538ad6b26b1

            SHA1

            7ea7c2cb2fa0efcd476bc67024782e3d6a11f1f1

            SHA256

            e1306be2c236374e9c5a732ab39b6f3bc633644a6a6645460aa2f3c6f9782c5d

            SHA512

            4d6eca70e4f00e9a8483373ed946c6d3e4fc1f258699c8b17b0520fc04aa29ba16df7a4f101402a49fdf7a7399ce1066afdd4866a4754db76829c35169ea4508

          • memory/2128-34-0x0000000000400000-0x0000000000417000-memory.dmp

            Filesize

            92KB

          • memory/2128-6-0x0000000000400000-0x0000000000417000-memory.dmp

            Filesize

            92KB

          • memory/2128-33-0x0000000000400000-0x0000000000417000-memory.dmp

            Filesize

            92KB

          • memory/2128-38-0x0000000000400000-0x0000000000417000-memory.dmp

            Filesize

            92KB

          • memory/2128-40-0x0000000000400000-0x0000000000417000-memory.dmp

            Filesize

            92KB

          • memory/2128-41-0x0000000000400000-0x0000000000417000-memory.dmp

            Filesize

            92KB

          • memory/2128-42-0x0000000000400000-0x0000000000417000-memory.dmp

            Filesize

            92KB

          • memory/2128-44-0x0000000000400000-0x0000000000417000-memory.dmp

            Filesize

            92KB

          • memory/2128-47-0x0000000000400000-0x0000000000417000-memory.dmp

            Filesize

            92KB

          • memory/2128-48-0x0000000000400000-0x0000000000417000-memory.dmp

            Filesize

            92KB

          • memory/4176-15-0x0000000000400000-0x0000000000417000-memory.dmp

            Filesize

            92KB

          • memory/4176-5-0x0000000000400000-0x0000000000417000-memory.dmp

            Filesize

            92KB

          • memory/4176-0-0x0000000000400000-0x0000000000417000-memory.dmp

            Filesize

            92KB