Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:35

General

  • Target

    f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351.exe

  • Size

    1.1MB

  • MD5

    4d3a22c40f210169c6196b2353dae499

  • SHA1

    9e7bc7294f0894d255e096c152484c7f3950657e

  • SHA256

    f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351

  • SHA512

    668903ded626c96db9018c17bb90499f4d1b429b4d9dbeac3993a59a8d0df75df0eba2c866d78b4550bbe01164ae59955ee0b3976acdfb04ef50fe6d5de12f95

  • SSDEEP

    24576:oWy2ylusAm4MLxZRUF1Shnr+MSp8CHnafTMrsuZ:VyJV46ZRUzLMrfQn

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351.exe
    "C:\Users\Admin\AppData\Local\Temp\f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Users\Admin\AppData\Local\Temp\f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351.exe
      "C:\Users\Admin\AppData\Local\Temp\f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Users\Admin\AppData\Local\Temp\f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351.exe
        "C:\Users\Admin\AppData\Local\Temp\f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4728
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4288,i,7012731823941922179,12386606396608877869,262144 --variations-seed-version --mojo-platform-channel-handle=4020 /prefetch:8
    1⤵
      PID:720

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\italian fetish gay full movie glans .mpeg.exe
      Filesize

      558KB

      MD5

      bf24393b972cdce0c8e13568b44fa648

      SHA1

      2e1f2488eaf8382612015aa434d1e255ba35ae22

      SHA256

      c16b0d764c75fad11f02019fd8926434685e20f5fc5edf791d7324096cbccf73

      SHA512

      00220665cfb2b9091ce135f97b274bc9febb307c7a1d2babb08d6ea6744d90d56ec5beec7a1f182879cfe93d9acf4d602f96659a4e65c164c2996c06c7f63b35

    • memory/2348-19-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/4728-157-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/4760-0-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB