Analysis

  • max time kernel
    170s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/03/2024, 01:08

General

  • Target

    d70abe68e93123933546cfcf2dffa40a95f421d60af613b7693fca1000136736.exe

  • Size

    202KB

  • MD5

    0f359eef26ddcdf29fafe82a94e3aa93

  • SHA1

    d76c8358b42558d9a06c504b8d372fbb67aa2827

  • SHA256

    d70abe68e93123933546cfcf2dffa40a95f421d60af613b7693fca1000136736

  • SHA512

    ec067c3c62bb42dcb008bb76f9761d0ca7bde7b8c560c35663a790e106d78c79edee67d467052c82b1fa8895a5c5c36aeeaa39d2fb9a7aa6c712805d8ad11bcc

  • SSDEEP

    3072:t/jbLl/gvQoutbCO3JkIcfFN7DlwVmBolVYVmJVWgQsnI/xtDkRk8oS5Q8H:VjluQoS2YJ6T9wsgTQXrur5Q8H

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 4 IoCs
  • UPX dump on OEP (original entry point) 9 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 17 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d70abe68e93123933546cfcf2dffa40a95f421d60af613b7693fca1000136736.exe
    "C:\Users\Admin\AppData\Local\Temp\d70abe68e93123933546cfcf2dffa40a95f421d60af613b7693fca1000136736.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Users\Admin\AppData\Local\Temp\d70abe68e93123933546cfcf2dffa40a95f421d60af613b7693fca1000136736.exe
      "C:\Users\Admin\AppData\Local\Temp\d70abe68e93123933546cfcf2dffa40a95f421d60af613b7693fca1000136736.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:408
      • C:\Users\Admin\AppData\Local\Temp\d70abe68e93123933546cfcf2dffa40a95f421d60af613b7693fca1000136736.exe
        "C:\Users\Admin\AppData\Local\Temp\d70abe68e93123933546cfcf2dffa40a95f421d60af613b7693fca1000136736.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1732
    • C:\Users\Admin\AppData\Local\Temp\d70abe68e93123933546cfcf2dffa40a95f421d60af613b7693fca1000136736.exe
      "C:\Users\Admin\AppData\Local\Temp\d70abe68e93123933546cfcf2dffa40a95f421d60af613b7693fca1000136736.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\american beastiality xxx [bangbus] (Janette).avi.exe

    Filesize

    1.3MB

    MD5

    214221811ac8652d4a85e3e16c58101f

    SHA1

    4f1e19a0d8b4e76e5bd513ea3ff757f4e62813e9

    SHA256

    c45cca10b0458129680c0b2fc19ed201f80c58f60c59177a6380aef95cf0895e

    SHA512

    3553e422a93b80e0a3a557a59fe434fea8873251a9e09595a2b22b710526a1de6bcaab43aea037139e922215ab0537aadf6b01dd9c3dc46c3409b29f83ec2eb5

  • memory/408-11-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/408-191-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1732-40-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1732-195-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3248-0-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3248-189-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4920-38-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4920-194-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB