Analysis
-
max time kernel
156s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 02:18
Static task
static1
Behavioral task
behavioral1
Sample
d7a608aaf2ec63923028b50241b19306.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
d7a608aaf2ec63923028b50241b19306.exe
Resource
win10v2004-20240226-en
General
-
Target
d7a608aaf2ec63923028b50241b19306.exe
-
Size
51KB
-
MD5
d7a608aaf2ec63923028b50241b19306
-
SHA1
1d36cadaef67331e2ef47ada19b58ffe0acd6223
-
SHA256
29cee7059bd7162123366e042496db1a2ca9269cb0da7cbf68a7b8cc1786971f
-
SHA512
6367b177c72d85e4cdeb888af574d4654851d5f32bb16d8a24be3c778d3b2b744f4f9bda7f6a0476fa8004cc27ed343041c6df751cf8c4d58c41a9a21293d71b
-
SSDEEP
768:T4MyM2qInH6JBbb6sywWtMzO0MaWrNCBKkItpAi6a0hNKDB0QHs6r0ej:tQ/aJlRynMzPybsiGhNKBHsW0ej
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d7a608aaf2ec63923028b50241b19306.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\MsTask = "C:\\Windows\\svchost.exe" d7a608aaf2ec63923028b50241b19306.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation d7a608aaf2ec63923028b50241b19306.exe -
Executes dropped EXE 1 IoCs
pid Process 3404 svchost.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\svchost.exe d7a608aaf2ec63923028b50241b19306.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2248 220 WerFault.exe 95 1448 3404 WerFault.exe 108 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3404 svchost.exe 3404 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 220 d7a608aaf2ec63923028b50241b19306.exe Token: SeDebugPrivilege 3404 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 220 wrote to memory of 3404 220 d7a608aaf2ec63923028b50241b19306.exe 108 PID 220 wrote to memory of 3404 220 d7a608aaf2ec63923028b50241b19306.exe 108 PID 220 wrote to memory of 3404 220 d7a608aaf2ec63923028b50241b19306.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7a608aaf2ec63923028b50241b19306.exe"C:\Users\Admin\AppData\Local\Temp\d7a608aaf2ec63923028b50241b19306.exe"1⤵
- Adds policy Run key to start application
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 4842⤵
- Program crash
PID:2248
-
-
C:\Windows\svchost.exe"C:\Windows\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3404 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3404 -s 4883⤵
- Program crash
PID:1448
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 220 -ip 2201⤵PID:2056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3404 -ip 34041⤵PID:2248
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:81⤵PID:4884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
51KB
MD5d7a608aaf2ec63923028b50241b19306
SHA11d36cadaef67331e2ef47ada19b58ffe0acd6223
SHA25629cee7059bd7162123366e042496db1a2ca9269cb0da7cbf68a7b8cc1786971f
SHA5126367b177c72d85e4cdeb888af574d4654851d5f32bb16d8a24be3c778d3b2b744f4f9bda7f6a0476fa8004cc27ed343041c6df751cf8c4d58c41a9a21293d71b