Analysis

  • max time kernel
    132s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 18:31

General

  • Target

    updater.exe

  • Size

    200KB

  • MD5

    d2fa3945b18f3eaa24c48a098c50046c

  • SHA1

    d778764a4d298798cf3574a2d4153d1cadafc467

  • SHA256

    f5c65dbdb865afffc21031f9a90afe428acffd387ff12554fcc096701a0b8d11

  • SHA512

    3fa9a946d837148dae450b0238004c83d630fd5ea7431b43635c4f1dc38c546f5822dc08c294010ccbd45559ba618fd516e32b515fb6565c18e81167060c864a

  • SSDEEP

    3072:Ef8yYNF9ex7nLydc8NwEfgjp9yuzKrDFU+XC3bXM/1WXBQ:E8yQF9QaOtnVzEm+SbWWXG

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\updater.exe
    "C:\Users\Admin\AppData\Local\Temp\updater.exe"
    1⤵
    • Checks computer location settings
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\BGIJJKKJJDAA" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4708
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 10
        3⤵
        • Delays execution with timeout.exe
        PID:4240

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4436-18-0x000000001E450000-0x000000001E6AF000-memory.dmp
    Filesize

    2.4MB