Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 21:49

General

  • Target

    6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe

  • Size

    488KB

  • MD5

    6cb185b339f7dd76a50c27a068b544d9

  • SHA1

    b03c01eca55d7672af08be059483cb03dadd1a7b

  • SHA256

    6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c

  • SHA512

    3104c551df67f7fd9753f4d91f4593fa62f62fa9c68ceb4e2df6468da6992cde7c4e74c7dbdf5442fecf5541198d1a74ff3760a8394bbffbbb6a83338a17f9b7

  • SSDEEP

    12288:VEQoSM0/Dj+802jrm2gA9HmF6JHmjKgK2UcnAkX3MS:Vs80QrJFGkRmu72UcAknR

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 5 IoCs
  • UPX dump on OEP (original entry point) 9 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe
    "C:\Users\Admin\AppData\Local\Temp\6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe
      "C:\Users\Admin\AppData\Local\Temp\6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Users\Admin\AppData\Local\Temp\6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe
        "C:\Users\Admin\AppData\Local\Temp\6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4964
    • C:\Users\Admin\AppData\Local\Temp\6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe
      "C:\Users\Admin\AppData\Local\Temp\6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\american cum action big ash girly (Christine,Sonja).zip.exe
    Filesize

    1.6MB

    MD5

    bc34babe3a5a4cdcd0631aa8fc8e2622

    SHA1

    105ba4e1a84b5ccb06ea99b81daadd945420cb3e

    SHA256

    d874efe5f7630689985720077ddd71b8a16f10efbafcd3d81f7fd6719e70d043

    SHA512

    baf28aba10dc1e290da69608c3f5708df6fe0011538bc454e003d9126f8de77db6c63ae5b547c8b5f511a4ac413157bfb36b664f46376859727be620a131a1e0

  • memory/1688-0-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1688-191-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/3624-160-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/3624-199-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/4964-159-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/4964-198-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/5012-26-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/5012-195-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB