Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 21:54

General

  • Target

    55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe

  • Size

    91KB

  • MD5

    4b5d6d18cda1866b0f43584ad800e853

  • SHA1

    61d9f0de03e415853d000f20a5f4df5d485e5b9f

  • SHA256

    55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0

  • SHA512

    d83282a47f507275af5e89c39914d5b66c81c2346f7a7968ffa91dcf80f64e7a2ef7ea34eb6e3d5220d7f3fbf9a7652ddda899a54dc1e43097f71a1be889dacb

  • SSDEEP

    1536:xRVCaKgzbLc54hukfgvYnouy8gbQHKo4NV1Ayj4m/QWR/Rlq88vlnRqPR/1+qZdq:bjbLl/gvQoutgbqKo4L1Tj4mYWR/R4nv

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 3 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe
    "C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe
      "C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4692
      • C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe
        "C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2068
    • C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe
      "C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4300

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\blowjob lesbian masturbation .mpeg.exe
    Filesize

    509KB

    MD5

    b06dcd7a4dd61afd29c840df704bd96c

    SHA1

    73d4f8097a88887f8f7dd53c6f8f15bd7c352369

    SHA256

    006bb8c79df6a83fe385ae9d0fc087fe11ed3f90eedf1f88c6c45ae5eb828671

    SHA512

    7016d312edf75beffb1f7c1b4f5bf6cd6ae6da05cc8171511cd7635a0d85cd856a061cdd05b9378dfa9db70ce9077c4b1625ff04eba8a768bd1b5fa53aa48fa8

  • memory/2068-156-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4300-155-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4552-0-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4692-44-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB