Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 18:45

General

  • Target

    11d340544eee66a5340ebd29ac70e9b273feab604ceaf59f002c80b5fb7e9510.exe

  • Size

    1.5MB

  • MD5

    594d2949ebcc1aaa8f5821071545a1a7

  • SHA1

    057d6110ff635c583c16fbd633fef7d8db3b855b

  • SHA256

    11d340544eee66a5340ebd29ac70e9b273feab604ceaf59f002c80b5fb7e9510

  • SHA512

    48eb43367adc2a4cdfa1bcc0a0847a148e99ee0eba16a4cf4967c20df70b7a36f8f7b791eec06614e7bf443dd36e13eba91255ccf019d9817d4624e1c601471f

  • SSDEEP

    24576:7rO/zU1Vh6SCb79ovinopRUoPCB5y1mgVCeHSTEH277JGrpDJLK56cL7jr2xyZEv:/O/zOvrzaB5ywgVCeHtW7IllFcL7jCxH

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 6 IoCs
  • UPX dump on OEP (original entry point) 9 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11d340544eee66a5340ebd29ac70e9b273feab604ceaf59f002c80b5fb7e9510.exe
    "C:\Users\Admin\AppData\Local\Temp\11d340544eee66a5340ebd29ac70e9b273feab604ceaf59f002c80b5fb7e9510.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Users\Admin\AppData\Local\Temp\11d340544eee66a5340ebd29ac70e9b273feab604ceaf59f002c80b5fb7e9510.exe
      "C:\Users\Admin\AppData\Local\Temp\11d340544eee66a5340ebd29ac70e9b273feab604ceaf59f002c80b5fb7e9510.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Users\Admin\AppData\Local\Temp\11d340544eee66a5340ebd29ac70e9b273feab604ceaf59f002c80b5fb7e9510.exe
        "C:\Users\Admin\AppData\Local\Temp\11d340544eee66a5340ebd29ac70e9b273feab604ceaf59f002c80b5fb7e9510.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1304
    • C:\Users\Admin\AppData\Local\Temp\11d340544eee66a5340ebd29ac70e9b273feab604ceaf59f002c80b5fb7e9510.exe
      "C:\Users\Admin\AppData\Local\Temp\11d340544eee66a5340ebd29ac70e9b273feab604ceaf59f002c80b5fb7e9510.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\american kicking sperm full movie 40+ .avi.exe
    Filesize

    1.9MB

    MD5

    c8ae1e5731abc05c5bb9c467d1bf6309

    SHA1

    7f5ed975a0ba67640314f90ec38be8bc66c690a8

    SHA256

    e9881d23c821b61002ad2ba0f46b0bb03757d3a9f8bedff5ea9deddc6d81334d

    SHA512

    f21e05b76840d9c85f3e9c4a34d7c8b86eab504844688403c8f2ff25261ebd3278961b1b6f45a85106738098c56b6c81fce81553ac0ee3fbd0f8621fb737e309

  • memory/1304-168-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1304-201-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2244-66-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2244-200-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/3796-169-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/3796-202-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/4024-0-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/4024-197-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB