Analysis

  • max time kernel
    133s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-07-2024 05:00

General

  • Target

    177522949060fb57da49ff445edd38f2fef86c30d86603b3438b874635fbde01.exe

  • Size

    206KB

  • MD5

    7debc473f9ec83c3d000a57466eab9b2

  • SHA1

    5dbb4eff8d72becf6d4050a97907a07190e4f6db

  • SHA256

    177522949060fb57da49ff445edd38f2fef86c30d86603b3438b874635fbde01

  • SHA512

    b6afa39d0ec0bfe7ca626b8952b6a605e4b79476539cd238cc03bac17b42ecd4b420cf34fb2c74cf1557008baa5e32cb876031e1a930875b78162331fbc4dad9

  • SSDEEP

    3072:1TQm3axZbvWtCyEwVt2IUE5iujhGzCLEoFreNsagz6p9ufGol:mmqHbv+EwiIf5ykEoFlMufG

Malware Config

Signatures

  • Downloads MZ/PE file
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\177522949060fb57da49ff445edd38f2fef86c30d86603b3438b874635fbde01.exe
    "C:\Users\Admin\AppData\Local\Temp\177522949060fb57da49ff445edd38f2fef86c30d86603b3438b874635fbde01.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3796
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\JKFIDGDHJEGI" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 10
        3⤵
        • Delays execution with timeout.exe
        PID:1304

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3796-15-0x00000000279F0000-0x0000000027C4F000-memory.dmp
    Filesize

    2.4MB