Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 06:08

General

  • Target

    d39c30c18e6023bde25b7b5f58f8e6363a90db3b0b98304fcc3579490f75a72e.exe

  • Size

    628KB

  • MD5

    63f7700b734870677bab134f6ce546d6

  • SHA1

    fb23557342a625eefcb22df2f55de5096c39778b

  • SHA256

    d39c30c18e6023bde25b7b5f58f8e6363a90db3b0b98304fcc3579490f75a72e

  • SHA512

    472ec672424721a8d9ebefd99e9831d338233666f6a34993cef2629b75f1286325982e8c94d7d0f52ae95350c3e22826f7d47fb8527bb31149a868cdbf9003cb

  • SSDEEP

    12288:BDdrwpnYQ0i7gl2OkJW71KOmht8SCfZ//tyBIAEG+/Qj3TXXjxhSk3byh/i5Zkd:B5WYQjojLiqSyZkIBPQj3TXzDHrQiKd

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d39c30c18e6023bde25b7b5f58f8e6363a90db3b0b98304fcc3579490f75a72e.exe
    "C:\Users\Admin\AppData\Local\Temp\d39c30c18e6023bde25b7b5f58f8e6363a90db3b0b98304fcc3579490f75a72e.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • System Location Discovery: System Language Discovery
    • Checks SCSI registry key(s)
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:3316

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3316-0-0x0000000000400000-0x000000000059F000-memory.dmp
    Filesize

    1.6MB

  • memory/3316-2-0x000000006E7C0000-0x000000006E7D0000-memory.dmp
    Filesize

    64KB

  • memory/3316-7-0x0000000000400000-0x000000000059F000-memory.dmp
    Filesize

    1.6MB

  • memory/3316-54-0x0000000000400000-0x000000000059F000-memory.dmp
    Filesize

    1.6MB

  • memory/3316-57-0x0000000000400000-0x000000000059F000-memory.dmp
    Filesize

    1.6MB