Analysis
-
max time kernel
150s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 14:30
Static task
static1
Behavioral task
behavioral1
Sample
r6_injector.exe
Resource
win10v2004-20240802-en
General
-
Target
r6_injector.exe
-
Size
116KB
-
MD5
1fdd133509b97f752ee0f2c99b0366d7
-
SHA1
3224a05feb22662e28c2417e07f6ed256ead775d
-
SHA256
5e5bd13d191204db8cf3764a17929a1f00741a369bdcd4a3c5067bc37054673c
-
SHA512
103de1970b04c57c836772d328587fce2c8a7e7d2ada6762c4e9029a471ed52f29b2cd67830e3328279fdce1179365fb9765229cb2dc79b2658576273e6df6ae
-
SSDEEP
1536:PAO9JW77h/X2ajd32SBlh7uTq9H/sCzdZRnJfIyJS2gR5mrlec9CRgbcRdqFHXfx:yxCW9HbRnNIegR5mrl1MROZZfkYCIiJ
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation r6_injector.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation VC_redistx64.exe -
Executes dropped EXE 3 IoCs
pid Process 3580 sWsmPty.exe 796 VC_redistx64.exe 3564 r6injector.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\My Program = "C:\\ProgramData\\MyHiddenFolder\\VC_redistx64.exe" VC_redistx64.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 796 VC_redistx64.exe 796 VC_redistx64.exe 796 VC_redistx64.exe 796 VC_redistx64.exe 796 VC_redistx64.exe 796 VC_redistx64.exe 796 VC_redistx64.exe 796 VC_redistx64.exe 796 VC_redistx64.exe 796 VC_redistx64.exe 796 VC_redistx64.exe 796 VC_redistx64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redistx64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language r6injector.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language r6_injector.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe 2184 r6_injector.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2184 r6_injector.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 796 VC_redistx64.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2184 wrote to memory of 3580 2184 r6_injector.exe 88 PID 2184 wrote to memory of 3580 2184 r6_injector.exe 88 PID 2184 wrote to memory of 796 2184 r6_injector.exe 98 PID 2184 wrote to memory of 796 2184 r6_injector.exe 98 PID 2184 wrote to memory of 796 2184 r6_injector.exe 98 PID 2184 wrote to memory of 3564 2184 r6_injector.exe 99 PID 2184 wrote to memory of 3564 2184 r6_injector.exe 99 PID 2184 wrote to memory of 3564 2184 r6_injector.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\r6_injector.exe"C:\Users\Admin\AppData\Local\Temp\r6_injector.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Roaming\sWsmPty.exe"C:\Users\Admin\AppData\Roaming\sWsmPty.exe"2⤵
- Executes dropped EXE
PID:3580
-
-
C:\Users\Admin\AppData\Roaming\VC_redistx64.exe"C:\Users\Admin\AppData\Roaming\VC_redistx64.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:796
-
-
C:\Users\Admin\AppData\Roaming\r6injector.exe"C:\Users\Admin\AppData\Roaming\r6injector.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3564
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5e68160008e615b318fbd1db024939c5e
SHA13c1e66cf3b46fca3f08df5947a233bc020acaee6
SHA256d3440651a12b749ba2ca2d424ff435258d201d9e07204a4198d6c28af342aa42
SHA5125e8bc0f17b8a5870b613461b17a607ec780828a1bc378878fac775564e6953528df41d746b97c57c98cb287a6e7d9e819c7e8ba63b6eba73a47b971f1710dcdd
-
Filesize
110KB
MD55b7c939e660af3a678af8c48d416f3fd
SHA1b751c3ed92f2b33693c63610a27f57616c59b6c6
SHA2564d512dec8b02a8779f892ed6a07d6464625fd0ebce4ff1a0c1cb356784dd2d9c
SHA5123f56222100b2decef5cb1022d446ce2ab9b282473ef51b8044b377e02b7907116c2790f08a154d4859d52827ceeed8b2adef519b0f9d193f4a488a4c7ee5ef55
-
Filesize
2.1MB
MD5b7e1019218936fc5967b3b3845981231
SHA1b77720137655052c334ccac3ee8e8400f099a26d
SHA256ae14896e173be08c6c9ec88f41bf110c20ed9f57dc96a42807198638179e2183
SHA5125238e0f44c380db40566291e6f85cfcbb68b9d1798a06fa5513d7b12418c2fd1e0b7ec44b1e712084b293027ed28b92c351a88181fd1b073190f050f5dea67fa