Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-09-2024 07:40
Static task
static1
Behavioral task
behavioral1
Sample
2c74960436b0ad3e564f0a0a3dc5fbc6dcfd167fa1409fbf5fe36a37af8027b3.exe
Resource
win7-20240903-en
General
-
Target
2c74960436b0ad3e564f0a0a3dc5fbc6dcfd167fa1409fbf5fe36a37af8027b3.exe
-
Size
7.2MB
-
MD5
a2b2178ff8d9e79623eb59ad897cb8ed
-
SHA1
6e3d9d4174b4c32aede0940669b858e95e8ef835
-
SHA256
2c74960436b0ad3e564f0a0a3dc5fbc6dcfd167fa1409fbf5fe36a37af8027b3
-
SHA512
080fbb3645967515186aeb3d20e714bc7bb12f4f9a408826a299d30f96d347eea0ae840bf30dd3dd51580a23e26802dab29782b76c88eb191052f80f8b4616c0
-
SSDEEP
98304:QsmhiMn1iZlNHePwSB2ptG4dOuHWw5QLXiQO3zneSJkvieklpIN47AtC486fa0FV:SNu7HePorG4775QLyDznrEzQ7l4nnV
Malware Config
Extracted
cryptbot
eihtvf18vs.top
analforeverlovyu.top
-
url_path
/v1/upload.php
Extracted
lumma
https://agreedmeanynj.shop/api
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 2c74960436b0ad3e564f0a0a3dc5fbc6dcfd167fa1409fbf5fe36a37af8027b3.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation VC_redist.x86.exe -
Executes dropped EXE 4 IoCs
pid Process 2580 VC_redist.x64.exe 4972 VC_redist.x86.exe 896 service123.exe 2432 service123.exe -
Loads dropped DLL 2 IoCs
pid Process 896 service123.exe 2432 service123.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2580 set thread context of 4960 2580 VC_redist.x64.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2c74960436b0ad3e564f0a0a3dc5fbc6dcfd167fa1409fbf5fe36a37af8027b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service123.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 VC_redist.x86.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString VC_redist.x86.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1324 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2580 VC_redist.x64.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1880 wrote to memory of 2580 1880 2c74960436b0ad3e564f0a0a3dc5fbc6dcfd167fa1409fbf5fe36a37af8027b3.exe 82 PID 1880 wrote to memory of 2580 1880 2c74960436b0ad3e564f0a0a3dc5fbc6dcfd167fa1409fbf5fe36a37af8027b3.exe 82 PID 2580 wrote to memory of 4960 2580 VC_redist.x64.exe 93 PID 2580 wrote to memory of 4960 2580 VC_redist.x64.exe 93 PID 2580 wrote to memory of 4960 2580 VC_redist.x64.exe 93 PID 2580 wrote to memory of 4960 2580 VC_redist.x64.exe 93 PID 2580 wrote to memory of 4960 2580 VC_redist.x64.exe 93 PID 1880 wrote to memory of 4972 1880 2c74960436b0ad3e564f0a0a3dc5fbc6dcfd167fa1409fbf5fe36a37af8027b3.exe 94 PID 1880 wrote to memory of 4972 1880 2c74960436b0ad3e564f0a0a3dc5fbc6dcfd167fa1409fbf5fe36a37af8027b3.exe 94 PID 1880 wrote to memory of 4972 1880 2c74960436b0ad3e564f0a0a3dc5fbc6dcfd167fa1409fbf5fe36a37af8027b3.exe 94 PID 4972 wrote to memory of 896 4972 VC_redist.x86.exe 95 PID 4972 wrote to memory of 896 4972 VC_redist.x86.exe 95 PID 4972 wrote to memory of 896 4972 VC_redist.x86.exe 95 PID 4972 wrote to memory of 1324 4972 VC_redist.x86.exe 96 PID 4972 wrote to memory of 1324 4972 VC_redist.x86.exe 96 PID 4972 wrote to memory of 1324 4972 VC_redist.x86.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c74960436b0ad3e564f0a0a3dc5fbc6dcfd167fa1409fbf5fe36a37af8027b3.exe"C:\Users\Admin\AppData\Local\Temp\2c74960436b0ad3e564f0a0a3dc5fbc6dcfd167fa1409fbf5fe36a37af8027b3.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeC:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe3⤵
- System Location Discovery: System Language Discovery
PID:4960
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x86.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x86.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\service123.exe"C:\Users\Admin\AppData\Local\Temp\service123.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:896
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1324
-
-
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17.6MB
MD549b80660895dcbb56e08d7d384ff61f4
SHA13ecf06f9eebe08bb1f515e8e7749ee3b66230626
SHA256f230810eb32e01c9625f5c719bda9b4eff9b7b5ff891483c3d0717e5663db11d
SHA5124608af7ce0f2d3ed295a43a74b2a4115209b95478e17e8c7395e3e6815cd233ca15d8032352524ac6742010b42499c1c07f3c03d554b4c2943325753602fd3de
-
Filesize
6.3MB
MD5609e9de6532f48d4f7f07682df6cde91
SHA17c9840717a3611f0694d4cc3df1df48195b1aafe
SHA256d0707c41dd76048750c09129c112771850dac65b78eff404457b5dd23bc9d92c
SHA512fbf734d7ef66548da1a9f35479d19c7b76896d2112cd9731391cd9daed52ee41d5769bef8c396511262cfb03015ebfbdeda1ea017d23ce44704d51bb104fa740