Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:08

General

  • Target

    34cb7579ccb9b9d8f981b264f22eed9f1bb7e4299e1d74959ba5c21688c655a4.exe

  • Size

    1.9MB

  • MD5

    22ba473e2677fa0949f632256a5ce217

  • SHA1

    7e6ecfe3b1133df5b71b26441ee5ece71b8d3d7e

  • SHA256

    34cb7579ccb9b9d8f981b264f22eed9f1bb7e4299e1d74959ba5c21688c655a4

  • SHA512

    7d7b1ef573f36f04f7b426e96b172e4b2fa3ce320e3380acf8c4f7adfa6a2620d20453ff3d723654aaaf01d31783786d4b118ab575b71e6ac46e4bdcc110986e

  • SSDEEP

    49152:VVXlktUaYMLK7gli+rFE5lq4i1oh4Jf7FN:VKYUi2NRevi164JzFN

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 17 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34cb7579ccb9b9d8f981b264f22eed9f1bb7e4299e1d74959ba5c21688c655a4.exe
    "C:\Users\Admin\AppData\Local\Temp\34cb7579ccb9b9d8f981b264f22eed9f1bb7e4299e1d74959ba5c21688c655a4.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\34cb7579ccb9b9d8f981b264f22eed9f1bb7e4299e1d74959ba5c21688c655a4.exe
      "C:\Users\Admin\AppData\Local\Temp\34cb7579ccb9b9d8f981b264f22eed9f1bb7e4299e1d74959ba5c21688c655a4.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:232
      • C:\Users\Admin\AppData\Local\Temp\34cb7579ccb9b9d8f981b264f22eed9f1bb7e4299e1d74959ba5c21688c655a4.exe
        "C:\Users\Admin\AppData\Local\Temp\34cb7579ccb9b9d8f981b264f22eed9f1bb7e4299e1d74959ba5c21688c655a4.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:5116
    • C:\Users\Admin\AppData\Local\Temp\34cb7579ccb9b9d8f981b264f22eed9f1bb7e4299e1d74959ba5c21688c655a4.exe
      "C:\Users\Admin\AppData\Local\Temp\34cb7579ccb9b9d8f981b264f22eed9f1bb7e4299e1d74959ba5c21688c655a4.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\beast uncut glans .avi.exe

    Filesize

    273KB

    MD5

    ffc2314fb446f624b5162dbd14a4a45a

    SHA1

    095e88b38b24d149417512a60f8b6ff5fa5c6838

    SHA256

    8db2d59900ce4e90a851dd8b660e326047fdbf45e10d2d2a637d4187def81017

    SHA512

    74968c06401cc8758c028a79a06d2cc129dab0b406245378a7a728cd5bb28c6915076c0e6de6030c4714f680f7fcfa00386c12efdb66ddc1ee11714c1b111905

  • memory/832-0-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/5116-161-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB