Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 01:34

General

  • Target

    aab53b15c41daf89f4728bcf2e17a6cb988d20ca06733639c6cc98a7f1ecdd29.exe

  • Size

    1.6MB

  • MD5

    d8e96f46b4f280f00343c266cee210e6

  • SHA1

    15a78c846a70cd85cf353900933c3c24bb629dbd

  • SHA256

    aab53b15c41daf89f4728bcf2e17a6cb988d20ca06733639c6cc98a7f1ecdd29

  • SHA512

    1cb63994a8843c46f3a81f5b6c601c0370b2be4a0a81c0326cdc2f22b4da259231b5e7d92c18cf9e8d23ec2e4db091d18f33d7337c6b069930f692ad4ac3c6c4

  • SSDEEP

    24576:CIRV7utviSwHshP+bgXUNkfmQxUZcKt0uUIO57rZfuSi9kL37/fZkwUVC/1EdoZ5:1yRKGUNk+Qiu8UbrYSlL7hUc1KoeU

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 19 IoCs
  • UPX dump on OEP (original entry point) 21 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aab53b15c41daf89f4728bcf2e17a6cb988d20ca06733639c6cc98a7f1ecdd29.exe
    "C:\Users\Admin\AppData\Local\Temp\aab53b15c41daf89f4728bcf2e17a6cb988d20ca06733639c6cc98a7f1ecdd29.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Temp\aab53b15c41daf89f4728bcf2e17a6cb988d20ca06733639c6cc98a7f1ecdd29.exe
      "C:\Users\Admin\AppData\Local\Temp\aab53b15c41daf89f4728bcf2e17a6cb988d20ca06733639c6cc98a7f1ecdd29.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4920
      • C:\Users\Admin\AppData\Local\Temp\aab53b15c41daf89f4728bcf2e17a6cb988d20ca06733639c6cc98a7f1ecdd29.exe
        "C:\Users\Admin\AppData\Local\Temp\aab53b15c41daf89f4728bcf2e17a6cb988d20ca06733639c6cc98a7f1ecdd29.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2620
    • C:\Users\Admin\AppData\Local\Temp\aab53b15c41daf89f4728bcf2e17a6cb988d20ca06733639c6cc98a7f1ecdd29.exe
      "C:\Users\Admin\AppData\Local\Temp\aab53b15c41daf89f4728bcf2e17a6cb988d20ca06733639c6cc98a7f1ecdd29.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\kicking big .mpg.exe

    Filesize

    372KB

    MD5

    36057af363bafa52c06e1a653701e0e3

    SHA1

    7d8896ff87a267d038cc024e0cf1447a5dea6808

    SHA256

    367013a54a0d92a80983ff7a274ac90db74cd303dec063e6ef8417f0412946ab

    SHA512

    9b7798e6b29e5cf484e9d9da7a67fdfa300174f860c8d4a5f2263321080ef97bcfdf55e3cfe1a61a9f1ec48e67498dcbab5b0bb334b4ec90c5676969331c5bde

  • memory/1896-224-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1896-220-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1896-192-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1896-181-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1896-240-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1896-203-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1896-232-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1896-207-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1896-244-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1896-236-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1896-186-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1896-212-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1896-216-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1896-228-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1896-0-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2620-167-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2620-183-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4044-184-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4044-169-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4920-182-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB