Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/10/2024, 03:59

General

  • Target

    cf0b1500c01287e179b8f38a13ca5d357669aec67cbabf8f12651ac58a76944d.exe

  • Size

    2.1MB

  • MD5

    3884cdbc07e9b701a7b073afd9dd9384

  • SHA1

    36586b7e0352881addfa461b8128936484adbf1d

  • SHA256

    cf0b1500c01287e179b8f38a13ca5d357669aec67cbabf8f12651ac58a76944d

  • SHA512

    5c42bd33fc896d1dab1537907523c9aee884fd33de50baf51f9912dd8494b4de28b8e33c69725b712316cd93ec6095cc120e4eedb5a651c0fc930215480e8c1b

  • SSDEEP

    49152:4XIbtq8bNHYG+AMTUEHhE3JCZVk05Q7VczDvfPeCkR353RMN9GkAHm:YgtqdPVU/3MVrgVcveCkR3/MN9GkAG

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 5 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 5 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 5 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 20 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Modifies system executable filetype association 2 TTPs 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 52 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 21 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf0b1500c01287e179b8f38a13ca5d357669aec67cbabf8f12651ac58a76944d.exe
    "C:\Users\Admin\AppData\Local\Temp\cf0b1500c01287e179b8f38a13ca5d357669aec67cbabf8f12651ac58a76944d.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\31414\service.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\31414\service.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2932
    • C:\Windows\13506\smss.exe
      "C:\Windows\13506\smss.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4572
    • C:\Windows\13506\system.exe
      "C:\Windows\13506\system.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4388
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\31414\winlogon.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\31414\winlogon.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:32
    • C:\Windows\lsass.exe
      "C:\Windows\lsass.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1332

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\adodb.cmd

          Filesize

          192KB

          MD5

          34aecdd4f2902747753a153bc618c01a

          SHA1

          4a96da412827a61e430dfb527b1844762b542e3d

          SHA256

          12437ce82302ca42dcefdb446182f70c901f360f1983ad2bd7915364a56d1a41

          SHA512

          de0fbbb3a565da873bc16fb2425e330f6aed6809b821eed464f72f799a446da8bd6b0a3608cc26d10244c445c363c80f452a6d96aba75ee3f3341897062f4994

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\adodb.cmd

          Filesize

          128KB

          MD5

          1b48a332341034cc8202e488e1f5b89a

          SHA1

          e91c6de6ce327fce0e8f4dc091cfcecad321dc4a

          SHA256

          9feb662ff66e32853e9d8a10ffa296f85b81cb27161de0af4695d9f92cc8709f

          SHA512

          ecb9541ba9f4b9e4331e987e5f40c378ed11bc4a9b02e23054df28f12862b3c2c11d691d393f1cb8263bc883104f5f1d11d3458660f6180c0c3e3d6472ca88e6

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\31414\service.exe

          Filesize

          2.1MB

          MD5

          3884cdbc07e9b701a7b073afd9dd9384

          SHA1

          36586b7e0352881addfa461b8128936484adbf1d

          SHA256

          cf0b1500c01287e179b8f38a13ca5d357669aec67cbabf8f12651ac58a76944d

          SHA512

          5c42bd33fc896d1dab1537907523c9aee884fd33de50baf51f9912dd8494b4de28b8e33c69725b712316cd93ec6095cc120e4eedb5a651c0fc930215480e8c1b

        • C:\Windows\MoonLight.txt

          Filesize

          176B

          MD5

          56473592d37a13c9098b21cb442e60fd

          SHA1

          6f0f49440289a6cef1d93e8c785747a3fb318688

          SHA256

          acdcb1f96825ca74387ebe03f2a12291f7678da2cf6092607aea2dab6982cf35

          SHA512

          6c635dc4f1ce55b54e39992531b0a4024c213af7fc3ab0f5b2642a932cb2201e7037a60e37c7aad42308ab7a84f0a2c655391935749d76f02ae7c3afd765dd2a

        • C:\Windows\SysWOW64\crtsys.dll

          Filesize

          120B

          MD5

          84decabdef64c9f2e16474ae4ee5b967

          SHA1

          10e10f3e5ee555a6f20689c236d2402283dcc896

          SHA256

          4c30336857ec7582fa5c6e95fd76b02771907ac422622f0084dfb5bb9cccac7e

          SHA512

          7bb9d64331bd9bfa1e9d186a0e2f22faa540736101d98cb58085fe0757a422662ea2eb5dca7a6f3ed9487fd049f8999520cfb3048ef794df72d6c2c4d2230c95

        • C:\Windows\SysWOW64\moonlight.scr

          Filesize

          2.1MB

          MD5

          ee2e618b4112c4738a53dffe944769df

          SHA1

          b71d0826b8885af1a01e6b3c70d926f6a31bd34f

          SHA256

          44d064d4dca7d92705a188f20ce5b8955dc3cb1e94928fc3ca6d2b83a0acc0a1

          SHA512

          98527d339e6e49897a2f0d68937961ab20d5bca811739b14605bd8c25764fef0adbdb811aedf2de0f54f9503c25320bb0e51d6087b218997e4efee4ba70d541d

        • C:\Windows\SysWOW64\moonlight.scr

          Filesize

          2.1MB

          MD5

          0e52dc72e22b3e03de9d485b29322c47

          SHA1

          5f26f1e2b216053c745b7005b6a5f866dc899fa7

          SHA256

          e7a0d908cb15a715e1d6e55a21ab342abcd45e539f020fbddc7fe37b7a713b14

          SHA512

          6592b102dacbf3d6c6a386f0f352616a550b8ed0aa15c636ee8cea2bad828850ff05d0eb60e9c58ba0586c6afb5aba6099161d242d021f8749fadbcfa52f0c02

        • C:\Windows\SysWOW64\moonlight.scr

          Filesize

          2.1MB

          MD5

          f3c114a21bfbb4e897c9f856be2c7c3a

          SHA1

          c248fe083a48a7c9406a97c4a4850f453ce49e37

          SHA256

          822f75ec9e44810307f985d30d4a60161bea98c4902c419a26e025fed8f4fc6b

          SHA512

          0cad883f36d97a1177a0d275774671f1e9b28319f36b0d1df3b7ef096ee8c7e5ccf5cd4e5cf3d2292f1c85c46da2184f67f5f0de08b7d3887480e6c1a452e85f

        • C:\Windows\system\msvbvm60.dll

          Filesize

          1.4MB

          MD5

          25f62c02619174b35851b0e0455b3d94

          SHA1

          4e8ee85157f1769f6e3f61c0acbe59072209da71

          SHA256

          898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

          SHA512

          f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

        • C:\Windows\system\msvbvm60.dll

          Filesize

          1.4MB

          MD5

          7b75603a79c4dae0945af01b62d13766

          SHA1

          2f7b5b5a327f61f05a0568e8cbd60a453f670881

          SHA256

          bd99d8c268d198dc6a7470581b6e807bcdbab2c38ef35774ce4a7736c9fb09e9

          SHA512

          993dddbf4d7d9d1fa35e74d88cc5d9c1b205cdc8cae10cba6b3e2d96e45911bf106303c81dd3bb1dd46208ad70968762f67b1ae4fc18c9e5b7faef46dd789a97

        • C:\Windows\system\msvbvm60.dll

          Filesize

          1.4MB

          MD5

          21386d8979f7cc2aa2a4393cb4709e9c

          SHA1

          73348d6e829e8e62ee329db2c22eb51161d980b3

          SHA256

          294e0a93f503356676b9251aaab32789c8059bdd8f4a009fb3a5021ed8fae970

          SHA512

          002eb5a0450219b832c12f2aad7231778b2e3c80814d45f67bf654082266315666d69b8267c1d34ffdd7dd2c9146cd86a9f64da69a4ecd1985e460db27d94a68

        • C:\Windows\system\msvbvm60.dll

          Filesize

          1.4MB

          MD5

          c1371e343f7c6b4a4fb179e5ff04a02c

          SHA1

          14e877f8e3b24e7ed6473bedef8316a58ad79e71

          SHA256

          fdc56b84da4d802d24ce45fa168b5351bd53e2c754743d6e414483049ac7171c

          SHA512

          c925036b5581ed9eaaba1add108e5ac1348b0072e17288499d9c13ba207d17d9d694e7cabbf4108764df96c424828b39fb998d4bf57dbdfe24fa70dc9d2fcf63

        • C:\Windows\system\msvbvm60.dll

          Filesize

          128KB

          MD5

          a0224c645b578c1d5f1c8572a0b85926

          SHA1

          b14c5add99c3d3bb351082aa68572eda2254866d

          SHA256

          7e8e46423d804764b723288f99f09afbe9a7b794a677f0b191d948523fbad35c

          SHA512

          74db0d3b086b68b2c92c9b1bf187f076c9bcf26afe9e4352e439827a1272ae0d4fb41ef194ce80a9686b6b58ccdaba84fc6299e695de163a23244d78fe79f255

        • C:\Windows\system\msvbvm60.dll

          Filesize

          1.4MB

          MD5

          6d2170fe1089c198f758a7f2403d0e32

          SHA1

          a165b8894b3ad04da5696e4b3ed53dd7bd94301f

          SHA256

          0cc33d18b183bd7de6d23caa3bbd118be322d51f83ccd37517bdb119d024e22a

          SHA512

          fe9dae7c78e5c1b760a5caa43b4960d8aaa137fe4aca92244d6d2fc280d241bd60cb39336c37054a6c850dacec686eeb14df8be769ca60203fe7b09c8f17530e

        • C:\Windows\system\msvbvm60.dll

          Filesize

          192KB

          MD5

          b1bbb62a1f02341bf14929284d985907

          SHA1

          60779a0498d314384b133ce737c39450a38be205

          SHA256

          e8cd83998a18db42e3e2459ec00e2c0d54223446253030b332591b808a0af91a

          SHA512

          ce73ec9202d8231fd44ad6bb88f30d64be9b99633f5e9a7803ea1db0883047ef26711cea21aa635f80b6b8d9c8477abd91b6190d647c81235c179ce4baf2c374

        • memory/32-1315-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/32-1026-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/32-1289-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/32-1265-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/32-1240-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/32-1215-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/32-1187-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/32-920-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/32-1049-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/32-1077-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/32-106-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/32-1105-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/32-1158-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/32-1003-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/1332-162-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/1332-890-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/1788-0-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/1788-175-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-1184-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-1262-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-1046-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-1312-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-911-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-1286-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-1074-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-917-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-1236-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-1023-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-1102-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-1209-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-1000-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-1155-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/2932-1127-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4388-1264-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4388-1048-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4388-1002-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4388-1157-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4388-1314-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4388-77-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4388-1238-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4388-1076-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4388-919-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4388-1104-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4388-1288-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4388-1025-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4388-1129-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4572-1185-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4572-1128-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4572-1075-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4572-918-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4572-1263-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4572-1237-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4572-916-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4572-1024-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4572-1213-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4572-1103-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4572-1001-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4572-1156-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4572-1047-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB