Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 01:59

General

  • Target

    af604dd7517b5c823c5db121717cc36e384352fb0393daf5b64dd92c1c4ea93d.exe

  • Size

    327KB

  • MD5

    528d40aa419fb84f2bd4bf4e7bd2689b

  • SHA1

    ef2aeb0127b183b0fee2867ad6e6a9cbb40d82f0

  • SHA256

    af604dd7517b5c823c5db121717cc36e384352fb0393daf5b64dd92c1c4ea93d

  • SHA512

    c71942e0a66349748d464a1921d3935ae4c70ef9b6da8d9233500557d252c192b2835f3b638d2459bf12851158df4ff4afbb7a7ec812f0a8d1579f52d40c7165

  • SSDEEP

    3072:fgV7qR3tGXRvjxCb5NgXDY7uSlkJcUa7kYQTcqW2NdQQGH/UDhSCUc4aqTBF91gP:o1XlKgzelZNQSBQGH/CSpWqTImQ

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af604dd7517b5c823c5db121717cc36e384352fb0393daf5b64dd92c1c4ea93d.exe
    "C:\Users\Admin\AppData\Local\Temp\af604dd7517b5c823c5db121717cc36e384352fb0393daf5b64dd92c1c4ea93d.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    PID:4064
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3228 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1804

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\7-Zip\7z.cab
      Filesize

      544KB

      MD5

      9a1dd1d96481d61934dcc2d568971d06

      SHA1

      f136ef9bf8bd2fc753292fb5b7cf173a22675fb3

      SHA256

      8cebb25e240db3b6986fcaed6bc0b900fa09dad763a56fb71273529266c5c525

      SHA512

      7ac1581f8a29e778ba1a1220670796c47fa5b838417f8f635e2cb1998a01515cff3ee57045dacb78a8ec70d43754b970743aba600379fe6d9481958d32d8a5aa

    • C:\Program Files\7-Zip\7z.exe
      Filesize

      236KB

      MD5

      4ba64e324bc1483d90c2b3b5daf90c86

      SHA1

      923d72b0346cd5f318472f6d607ae1974a81fa1c

      SHA256

      8e628f8ac68abd7a01f6ef83534773e4af676bd8a2c4edabecf687687d170bc0

      SHA512

      315edd6a5c3cf731f6a3dcd77fbece4ae79359edf82e2ec10ce7d2347ade52c5991a72334b6fb7e259655ba377213683dfe9e5b4a33fbbbab4893ab0c7899b06

    • C:\Program Files\7-Zip\7zFM.cab
      Filesize

      930KB

      MD5

      30ac0b832d75598fb3ec37b6f2a8c86a

      SHA1

      6f47dbfd6ff36df7ba581a4cef024da527dc3046

      SHA256

      1ea0839c8dc95ad2c060af7d042c40c0daed58ce8e4524c0fba12fd73e4afb74

      SHA512

      505870601a4389b7ed2c8fecf85835adfd2944cbc10801f74bc4e08f5a0d6ecc9a52052fc37e216304cd1655129021862294a698ed36b3b43d428698f7263057

    • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.cab
      Filesize

      281KB

      MD5

      3dc3594fb3b25c55081fe4b3226abbc2

      SHA1

      7eaddfd597fc76244f71f98877f7149c9e85dc9e

      SHA256

      6d54694077faf07473196da7b7f1c6981c8ad6a462fcea4777a80cfc6bc5769e

      SHA512

      8f268673c86e2c38d1713696ed25b75a565d8beb5b05ea755c9cbb12f625b8d4abfc1bb3f9f54c297ba4bd7dd9e465737c30f492aaef0034b0e1568ce13d2445

    • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.cab
      Filesize

      2.1MB

      MD5

      b8d69fa2755c3ab1f12f8866a8e2a4f7

      SHA1

      8e3cdfb20e158c2906323ba0094a18c7dd2aaf2d

      SHA256

      7e0976036431640ae1d9f1c0b52bcea5dd37ef86cd3f5304dc8a96459d9483cd

      SHA512

      5acac46068b331216978500f67a7fa5257bc5b05133fab6d88280b670ae4885ef2d5d1f531169b66bf1952e082f56b1ad2bc3901479b740f96c53ea405adda18

    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.cab
      Filesize

      3.4MB

      MD5

      4f9c21707d79fe28cd033d6c2685c790

      SHA1

      ecffba7546aadebee975302eafae268adca33db4

      SHA256

      c9e268060bb5166b05fe1f935933b5443a759c9af7764a553717d5f51d01daba

      SHA512

      913c49ec3bbdd651296a5087506b7907a61dd7ddd953abc31c6785a8ffdd1ecd4f17dae5348d6a531d43cbe487f91809c6707c8d7d0c772770ab72a696775767

    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.cab
      Filesize

      1.6MB

      MD5

      527e039ba9add8a7fac3a6bc30a6d476

      SHA1

      729a329265eda72cada039c1941e7c672addfc19

      SHA256

      4b8a72fc81b733ed2e6e70d4c5401f954002783dbf14927849ad579860780b94

      SHA512

      9e73e14e33a5f07a87e9c1fecfdaee09d1408471052aacfde3d1e877dad4d253b525ebefca6bddabc23cf81d8dcce0785aedcc2f135d171ecbb1feaeb922c449

    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.cab
      Filesize

      1.2MB

      MD5

      8fbec0ede94a68110b9e91583d5039fd

      SHA1

      b7ad4760bcb2d9ed3f25bbb6399b8d0d4907c46a

      SHA256

      4bd2c880b9d32cf1866201579d7f055d8a3e10077780d4b20d51062d9cfecd26

      SHA512

      6a7bd16a96907696e57ceb0ee4d804e56874d3a6cc2af8a7fd2712e19e0f19403c7c6687394bc7e43ce7ac32fa9948e71a12251d17c43745fb39152db5d3b0fb

    • C:\Program Files\Google\Chrome\Application\RCXBC6.tmp
      Filesize

      236KB

      MD5

      40dc26d0235465c54c71bb5002668ec5

      SHA1

      7a6493423d3e7f6afe2d47ab25354b68b3a90056

      SHA256

      911e9518caaef0cac43aac7c13be419a92ce2d10d8e27fa3b7d23773b8f72054

      SHA512

      f6b4e7724e96510350802003bb4117335f4466fb1a3b80f2903f30f0a4a9f634ee989faaf6126c6b4fa35d2dba9acf4da22df80e7b9bac40d5e96faa43182cac

    • C:\Program Files\Google\Chrome\Application\chrome.cab
      Filesize

      2.8MB

      MD5

      095092f4e746810c5829038d48afd55a

      SHA1

      246eb3d41194dddc826049bbafeb6fc522ec044a

      SHA256

      2f606012843d144610dc7be55d1716d5d106cbc6acbce57561dc0e62c38b8588

      SHA512

      7f36fc03bfed0f3cf6ac3406c819993bf995e4f8c26a7589e9032c14b5a9c7048f5567f77b3b15f946c5282fc0be6308a92eab7879332d74c400d0c139ce8400

    • C:\Program Files\Google\Chrome\Application\chrome.exe
      Filesize

      1.1MB

      MD5

      20c506b4fdf40b560ee32c851e8323ac

      SHA1

      83b1e8e6d9a6a99c5eb1929bb791d68e6ae1318f

      SHA256

      c973cb6781e9a1d900c08528aada879ff54164280dda01b7baeb401164fa31de

      SHA512

      51341ec66b92da905e8a42ff8bee67863878ef34f45ad6f402d5212c4d35038dc60b8ad253aff2560fdc317042089b00d240fd26ddd867e0430a88179e16416c

    • C:\Program Files\Google\Chrome\Application\chrome_proxy.cab
      Filesize

      1020KB

      MD5

      b65d7344b0a7faa207d2e1a7adaafb60

      SHA1

      755ad15b1745b0e730d658d4a92e2b754425b7db

      SHA256

      f4b91fbbcba8a46eefe4965e4a24c6ede3decbd1fec96e141a1953173efd1c92

      SHA512

      f17ac73c2df7c73a31b11ce0f533d6db91bdb0cdeea653dcd52ac72c3cf28da0c236b79586ddc7a6c825fdd171290722f888465e776f12ac2cae75be82726b22

    • C:\Program Files\Java\jdk-1.8\bin\RCX1091.tmp
      Filesize

      236KB

      MD5

      f9ba4682bfb08e5a8a9247fdaea1dc5c

      SHA1

      1f8813e2e05a65a00f8c14cef34a296eec468d7f

      SHA256

      f0b9c2ba2e81fd5907d948200e9c1e35bde0cdd46892a4642db4b139e7d7cec1

      SHA512

      0159e04acaefa17143f5e5931b304765a939c40a9f663850f66ce688cff2a3bd468e601817e8b1afc35fd089bf6fffdf2aff3eed55addc7bd61ab67c66353b90

    • C:\Program Files\Java\jdk-1.8\bin\appletviewer.cab
      Filesize

      23KB

      MD5

      f63d14c000dfcadf2394c737edaeaec9

      SHA1

      1c9d16d93f58d2c0a4708ffeaddf9d2c26ef33e8

      SHA256

      ea8543b0eab31dece2b50ef45a2585f4de09af35c68d9a63152944f8a831ac29

      SHA512

      4cffa0d1c4c1a1ddb91ade23e17a76dac807174d022115592caec2d0927af8188455e0c7b8273972de4e27e4bb816e83deed70551075b6effd4f32aecf994053

    • C:\Program Files\Java\jdk-1.8\bin\extcheck.cab
      Filesize

      23KB

      MD5

      952fc862806f000e37d22897243c2bc4

      SHA1

      2da507ba99d86deee0fed3238e5e9fb170a562d2

      SHA256

      955f386e3af5d87a46dcb2064967e34eb25a44ca3d2436e54bd5b84f4a2ab2ee

      SHA512

      c74263c02d2066c0ff8a236c9fc620e2e088b3c1d3b54852de45f7b7dfbea799ffef41787919a196ff4e7ff03d1c7dc1bb2b876f1c7f829e04aa577ff728ef05

    • C:\Program Files\Java\jre-1.8\bin\jabswitch.cab
      Filesize

      44KB

      MD5

      f0f1575cb0a27c0815cd6a6ee694c7a1

      SHA1

      347aabf545b26e24293e7983a34a88fb1f132ed3

      SHA256

      7f1b10f0679401e5360f7e0baf903035728a631c03056b7d40dbb6ae734fecae

      SHA512

      6713667c5a1cc7d8aef24b3214f045411d41f1d0c14a4d994ec4f53302d9293bb56360e30c51f31542ad67d540b0f0c9f0530783481bc810d1634b127e48989a

    • C:\Program Files\Java\jre-1.8\bin\jabswitch.exe
      Filesize

      236KB

      MD5

      b3017789d275c79175a189aee569e72a

      SHA1

      327ed9dee0ebb6d73386f6d27019669316663027

      SHA256

      52ef49fbcbe04049ea9b085fe1a6dafe572f567935e09e5c0b60057997d2af39

      SHA512

      5f8f2dc30dd83d0d003df063f672bdc35638feb42f274f1db847f00eb4a2135e3a430b8632c5b35d867859e3a3ace927857578e0c2d6712e03e6045f1d322950

    • C:\Program Files\Java\jre-1.8\bin\java-rmi.cab
      Filesize

      23KB

      MD5

      5aab08e129caf5c4595f21142e3c32bd

      SHA1

      1ee57e2d3e4939945939d4df180c1f9128fb2582

      SHA256

      ee8ecfd717dfde63ff423f21fca560d80ec333ebfe2d55aba23fb7a1c4bffaaf

      SHA512

      5b5481ff4d75762419322ed491eb932b7a2dc89497f15a5cb020406de717e9463e3494974945b0ff459b2acff2c314c42ebecf5580d4a40e9e3d555bbc0cfe2d

    • C:\Program Files\Microsoft Office\Office16\OSPPREARM.cab
      Filesize

      238KB

      MD5

      3f1c773a2e54f4d27b29c3fc1edd7d43

      SHA1

      ef9a5cefd1f3c76b0fa5c8ea4a261dc46e59d185

      SHA256

      ac66bafa0e7196b9f7b4a83b9625b32e83db7731418ecd0f4a8de474f7355254

      SHA512

      d6636ba0c800757d361212169f770d3799cc46583c79e0b9cc7cc49c565b86849e8965fe0783100bfb8039f12b717db88f95062e7b6b6f67a7f8bd38144a4297

    • C:\Program Files\Mozilla Firefox\crashreporter.cab
      Filesize

      262KB

      MD5

      73603c36b4d1522c3402d67ecf657312

      SHA1

      6a964ae5d681455c320ea0f8611b79a99a35b283

      SHA256

      7fb934da4bebc1cb81c3e9f5be4dbb3e43aa8098b6e63f5e0b97b3cc105830b4

      SHA512

      5fdc5f8ab72bd05ebea6068c896a7805211a9bdccf0167f48ac456a1e4283b59001e588d7349e34f8511fa297f98af8d5140c883e6d4a192af8d350a433c0238

    • C:\Program Files\Mozilla Firefox\default-browser-agent.cab
      Filesize

      697KB

      MD5

      3fa2910cbd44b17be47ff26ef27c5157

      SHA1

      d8a2bbcd3c88671b48478db293c61268fc24accf

      SHA256

      d448206c75c51f8a44a1c7fd5dabb8b0505f670ecb2e5d2adf55791b9cef1b0c

      SHA512

      16b70c679db2ba74a98f99956984fa044e96c821ccd5521b4882134c705b823674891d0521dc49c2391d5c184bbbd0c6d68890df65aad1972113aeda4f3b944a

    • C:\Program Files\Mozilla Firefox\uninstall\helper.cab
      Filesize

      1.2MB

      MD5

      d358e785b13cdb7846b3ec8b74c3ce43

      SHA1

      8581ec4bcd412733f64ed547b7b63bfec0caab7d

      SHA256

      3cdb1c6e5f4a607bc310b745d551b59eca0aac02cb83da146bedc52aa05a6beb

      SHA512

      451a4a6003d1ca1de98ea291537ca793621e4e23a75fa39e05320737bcd6bb4242d4fefa4c7458399fb54a5414635c3f67c8972377183b289fbb05aa13c91629

    • C:\Program Files\Mozilla Firefox\uninstall\helper.exe
      Filesize

      299KB

      MD5

      fbfa720cc4c8466dd2bb6a5afd5cd96c

      SHA1

      c0abb1c2dbfd8b159ef30a66305085e99721c4c5

      SHA256

      f2f7040c10a749855924c55a695ac5dab595c3ee91b8a445fa82032855d2679f

      SHA512

      37f666e6f7a33466cbc9ba2d82058c3a05d0c7a5b12d85fd54632cd865d4148c6bb54b466038fa2a8168043328d8d34717b12b3fe2239ab7c3f77af8778cc9f5

    • C:\Program Files\dotnet\dotnet.cab
      Filesize

      138KB

      MD5

      b51fb63223915f23c60adc580c9a0531

      SHA1

      a22bf33ac2769c31c922c45f314b4d6e42ed77db

      SHA256

      b9eace03c8471717e3f98873527005dbd9a92367b954f8c48484d2b7b78efbac

      SHA512

      cd72aac2128c48c34568db1ac7b33e6934f31f473278426ef2acf9cd4df545dea8424bedf79340eb74a966ce39a3a7d9910fcbe456047d83330c62761644194d

    • C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\createdump.cab
      Filesize

      56KB

      MD5

      48218aa6a473255fe6d47dcf3f0b7d6b

      SHA1

      65f9f03c3131da53389e3250a255eda418f18fc8

      SHA256

      76e459a20b870b91c42f525155ba94e8e2aa0ce82c4da46bdf2386321f6378b3

      SHA512

      bbf5edaf94bd8356dae4bfe63967c75044cf03c1844a67628f5b30e70a0d82dc74340466147614b48ffb48de25326bc28a2f366f776f9fb6bed98512aa275161