Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:12

General

  • Target

    35eaff0a382a88dc16c4bb686a102ad3a406b58db414a807d2f95d4c2d653935.exe

  • Size

    1.9MB

  • MD5

    d6a60ecc980c5e0520206e6b7d0bd8dc

  • SHA1

    7f9f4ed23e86fc31e072e2f139c0f19d9204a6e1

  • SHA256

    35eaff0a382a88dc16c4bb686a102ad3a406b58db414a807d2f95d4c2d653935

  • SHA512

    5f4511dd61f92edbb7a70c9e2123ed51d7b2f3f98b401f4bb8514b2fd9eca5bc49616de2a86ce720b372db1c59b01e1662ede0c92bdeb9b89be3fc231b30ff49

  • SSDEEP

    49152:dqEL+MHdfnPqPFVGBkeLsrTfZKzr+I7u5ndYPXZB3omFEXL0:dqEZsPsleKzqIXEmq0

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35eaff0a382a88dc16c4bb686a102ad3a406b58db414a807d2f95d4c2d653935.exe
    "C:\Users\Admin\AppData\Local\Temp\35eaff0a382a88dc16c4bb686a102ad3a406b58db414a807d2f95d4c2d653935.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Users\Admin\AppData\Local\Temp\35eaff0a382a88dc16c4bb686a102ad3a406b58db414a807d2f95d4c2d653935.exe
      "C:\Users\Admin\AppData\Local\Temp\35eaff0a382a88dc16c4bb686a102ad3a406b58db414a807d2f95d4c2d653935.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4204
      • C:\Users\Admin\AppData\Local\Temp\35eaff0a382a88dc16c4bb686a102ad3a406b58db414a807d2f95d4c2d653935.exe
        "C:\Users\Admin\AppData\Local\Temp\35eaff0a382a88dc16c4bb686a102ad3a406b58db414a807d2f95d4c2d653935.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1736
    • C:\Users\Admin\AppData\Local\Temp\35eaff0a382a88dc16c4bb686a102ad3a406b58db414a807d2f95d4c2d653935.exe
      "C:\Users\Admin\AppData\Local\Temp\35eaff0a382a88dc16c4bb686a102ad3a406b58db414a807d2f95d4c2d653935.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\trambling beast hidden sweet (Anniston).rar.exe

    Filesize

    859KB

    MD5

    70b413995af25efc46386393864547f7

    SHA1

    a951d406be91335a81f9d48ce038c50c24e83739

    SHA256

    4cca7f59f60298e400951b6fbebd4615a1fdaf7396cc6a906ada283ae42eee36

    SHA512

    5fc0a2c57ac63b1cf593b0f395dffdf82e49a7d8401b8f77db9d2b3f9fcb749a99918f8586b9cf39d0fc2c6d9c7da608c16de8043bb6f18a6118936cedc72336

  • memory/1736-169-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1736-216-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/4204-17-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/4204-215-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/4472-0-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/4472-210-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/4772-170-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/4772-217-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB