Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:15

General

  • Target

    8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe

  • Size

    907KB

  • MD5

    6d73f4e1865dc9293379d2f0b196c2cd

  • SHA1

    3232a0ebd4c0028a56b3a3723c973dbc77463a6a

  • SHA256

    8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d

  • SHA512

    af91ac9e18fad80899432960bcd378f9b463999b9ef0535d6bced6acd1bb09de1d9746e75d64b475a7a9355681049a6ad3b1091e7ee1f1bc4fd0ce5f22802b91

  • SSDEEP

    12288:/n8yN0Mr8ZX6aVArIygU40vy3W/ceKSHMsiFyY6XNdYKre0dhccHogYisTQQkNnk:vPuZXz0fDjymk4HM5yJ5dhLzYis0Nnk

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 28 IoCs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe
    "C:\Users\Admin\AppData\Local\Temp\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Users\Public\Microsoft Build\Isass.exe
      "C:\Users\Public\Microsoft Build\Isass.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4244
    • C:\Users\Public\Microsoft Build\Isass.exe
      "C:\Users\Public\Microsoft Build\Isass.exe" Tablet C:\Users\Admin\AppData\Local\Temp\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Users\Admin\AppData\Local\Temp\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe
        "C:\Users\Admin\AppData\Local\Temp\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe"
        3⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2880
        • C:\Users\Public\Microsoft Build\Isass.exe
          "C:\Users\Public\Microsoft Build\Isass.exe" Tablet C:\Users\Admin\AppData\Local\Temp\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Users\Admin\AppData\Local\Temp\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe
            "C:\Users\Admin\AppData\Local\Temp\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe"
            5⤵
            • Checks computer location settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:920
            • C:\Users\Public\Microsoft Build\Isass.exe
              "C:\Users\Public\Microsoft Build\Isass.exe" Tablet C:\Users\Admin\AppData\Local\Temp\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4388
              • C:\Users\Admin\AppData\Local\Temp\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe
                "C:\Users\Admin\AppData\Local\Temp\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1692
                • C:\Windows\Temp\{0CE3BCB8-86B8-4446-BA62-403C7A6B36E9}\.cr\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe
                  "C:\Windows\Temp\{0CE3BCB8-86B8-4446-BA62-403C7A6B36E9}\.cr\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe" -burn.filehandle.attached=552 -burn.filehandle.self=688
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:4384

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
    Filesize

    704KB

    MD5

    07731e00fb8a37f57f75ac1ac44f3d1d

    SHA1

    0232e1e3a5db814abe843d552219479fd3d6cadf

    SHA256

    0dfc3d903d77951b567bad8f4149e604d2c400a68785d782713d5400a52fd4e1

    SHA512

    ed98bb481baebfd9152b093f6d1bbe1cf05e106c3c30fee5dd94395a6d384342f531bb7db628c36c6015ed95460c22e45f8445cff7c375ecf991046fa544fe40

  • C:\Users\Admin\AppData\Local\Temp\8dcaaa33b56f401370934f9ab6a758aeadc70fd40767e5d1b92029d49946235d.exe
    Filesize

    635KB

    MD5

    b73be38096eddc4d427fbbfdd8cf15bd

    SHA1

    534f605fd43cc7089e448e5fa1b1a2d56de14779

    SHA256

    ab1164dcaf6c7d7d4905881f332a7b6f854be46e36b860c44d9eedc96ab6607a

    SHA512

    5af779926d344bc7c4140725f90cddad5eb778f5ca4856d5a31a6084424964d205638815eab4454e0ea34ea56fafca19fadd1eb2779dc6b7f277e4e4ce4b1603

  • C:\Users\Public\Microsoft Build\Isass.exe
    Filesize

    216KB

    MD5

    4f9a8fc4c9fd40fb8e9f52ab742a0ac3

    SHA1

    7fbd9e9a7693cf5a379f93095d2728c5d0f5adad

    SHA256

    eaa8a218bfd228b3f5944f89eece8a5e96377cc7d0e880327771baaeeefca828

    SHA512

    03ed7fae3e510422b76dfde88e2ae097b66059756d34cf1fd22f56aca0626c964ce5b8e4b028f06002d01abfb0c5c47fd006f03813f8ce782468da116d674f44

  • C:\Windows\Temp\{CAFB3218-3A6E-427F-87BD-DF78736EEEB9}\.ba\logo.png
    Filesize

    1KB

    MD5

    d6bd210f227442b3362493d046cea233

    SHA1

    ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

    SHA256

    335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

    SHA512

    464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

  • C:\Windows\Temp\{CAFB3218-3A6E-427F-87BD-DF78736EEEB9}\.ba\wixstdba.dll
    Filesize

    191KB

    MD5

    eab9caf4277829abdf6223ec1efa0edd

    SHA1

    74862ecf349a9bedd32699f2a7a4e00b4727543d

    SHA256

    a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

    SHA512

    45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

  • memory/920-20-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2124-14-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2124-10-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2864-17-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2864-18-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2880-13-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/2880-16-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/3228-2-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/3228-11-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/3228-3-0x0000000001AA0000-0x0000000001AA1000-memory.dmp
    Filesize

    4KB

  • memory/4244-84-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-98-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-80-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-83-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-7-0x0000000003800000-0x0000000003801000-memory.dmp
    Filesize

    4KB

  • memory/4244-85-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-135-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-89-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-90-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-6-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-99-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-105-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-106-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-116-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-117-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-125-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4244-126-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB

  • memory/4388-31-0x0000000000400000-0x00000000016A8E52-memory.dmp
    Filesize

    18.7MB