Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 19:03

General

  • Target

    15c9bd8d33a79c44919b33c98ff007571db3d19feb5d850e1fd08d143c7e1c9b.exe

  • Size

    1.9MB

  • MD5

    6920f5e14d8f4cdc609f02d54bf28464

  • SHA1

    0e88998075bf6a9b79a30595dd987ec158dda00c

  • SHA256

    15c9bd8d33a79c44919b33c98ff007571db3d19feb5d850e1fd08d143c7e1c9b

  • SHA512

    4d219e8d8b13dc7bc8123c8a0a5c1a821a552669afc33dc03901d7e7c9f72295c11c47d24b5398d06cd2cf892ee51100d8cdf89ed675d91a852f439c11ba3b5b

  • SSDEEP

    49152:Pqj6cuYGTm+gsyJUh4JCUqaZ/ENZrHaBCjO4oqtK1NCvW258zz7oQ:Pqj6uGirJ5CUqaZ/ENZrcC1o114WmQMQ

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 17 IoCs
  • UPX dump on OEP (original entry point) 20 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15c9bd8d33a79c44919b33c98ff007571db3d19feb5d850e1fd08d143c7e1c9b.exe
    "C:\Users\Admin\AppData\Local\Temp\15c9bd8d33a79c44919b33c98ff007571db3d19feb5d850e1fd08d143c7e1c9b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Users\Admin\AppData\Local\Temp\15c9bd8d33a79c44919b33c98ff007571db3d19feb5d850e1fd08d143c7e1c9b.exe
      "C:\Users\Admin\AppData\Local\Temp\15c9bd8d33a79c44919b33c98ff007571db3d19feb5d850e1fd08d143c7e1c9b.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Users\Admin\AppData\Local\Temp\15c9bd8d33a79c44919b33c98ff007571db3d19feb5d850e1fd08d143c7e1c9b.exe
        "C:\Users\Admin\AppData\Local\Temp\15c9bd8d33a79c44919b33c98ff007571db3d19feb5d850e1fd08d143c7e1c9b.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\asian bukkake public .avi.exe

    Filesize

    543KB

    MD5

    a47b6a8c3fc32f33499c6362e4332db7

    SHA1

    0bbd957e40ceb828fc5defd5a2496d889a90bf8a

    SHA256

    b127d13470c5e114ec0c7d4a6549f62b465bdb84670b07748911947fd8fbab84

    SHA512

    ec9f57ad8c99abdf5ed6c032b425f4965c310b04dae55cafe7cef99f69997dd35e5841934e751250a3cddb4d3a7e6ca2ffc5ca5589efa06e142286acd0b065f3

  • memory/396-181-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/396-153-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-201-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-208-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-179-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-183-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-188-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-189-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-198-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-204-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-229-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-211-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-214-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-217-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-220-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-223-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/4368-226-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/5028-180-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB