Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 03:16

General

  • Target

    d2e79e3dab60680f7ae23b9e1ecda34c18b81b7f484311f0e9286d03d4b1282c.exe

  • Size

    1.5MB

  • MD5

    1b45950fe068059dbc4f580bf0da1da9

  • SHA1

    89591c6439ac583b876abc56bd8af81d0148546d

  • SHA256

    d2e79e3dab60680f7ae23b9e1ecda34c18b81b7f484311f0e9286d03d4b1282c

  • SHA512

    a8b24c3a81f50b11cb2cdb21cc3d9dc33063e323bef225bc370b09c74b4dfe2a74ab7829f4cee31ff0b707f30ea46ac9897f5f59bf0106c89f7f062622346b72

  • SSDEEP

    24576:0BPOL9mlF+fTt5VbGJhlTM5ZiVvaGJLrZMOxStDp/0DU+pKETUWMTvg7PH8IhdC:QGJRx5Y74ZiQOtMOgpp/0DUxET3GORS

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 19 IoCs
  • UPX dump on OEP (original entry point) 21 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2e79e3dab60680f7ae23b9e1ecda34c18b81b7f484311f0e9286d03d4b1282c.exe
    "C:\Users\Admin\AppData\Local\Temp\d2e79e3dab60680f7ae23b9e1ecda34c18b81b7f484311f0e9286d03d4b1282c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Users\Admin\AppData\Local\Temp\d2e79e3dab60680f7ae23b9e1ecda34c18b81b7f484311f0e9286d03d4b1282c.exe
      "C:\Users\Admin\AppData\Local\Temp\d2e79e3dab60680f7ae23b9e1ecda34c18b81b7f484311f0e9286d03d4b1282c.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Users\Admin\AppData\Local\Temp\d2e79e3dab60680f7ae23b9e1ecda34c18b81b7f484311f0e9286d03d4b1282c.exe
        "C:\Users\Admin\AppData\Local\Temp\d2e79e3dab60680f7ae23b9e1ecda34c18b81b7f484311f0e9286d03d4b1282c.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2172
    • C:\Users\Admin\AppData\Local\Temp\d2e79e3dab60680f7ae23b9e1ecda34c18b81b7f484311f0e9286d03d4b1282c.exe
      "C:\Users\Admin\AppData\Local\Temp\d2e79e3dab60680f7ae23b9e1ecda34c18b81b7f484311f0e9286d03d4b1282c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3636

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\beastiality fetish sleeping .rar.exe
    Filesize

    1.1MB

    MD5

    0b9eeaa7aabc4b31ef14879dd6de1d85

    SHA1

    c98186033f10b8ee999b5a735d0745b907551026

    SHA256

    1caf41e89d5e4414257bb0bbe288a84f1a760c8f69ea8cbc7ce9e1ab06503c8a

    SHA512

    b6ec01ea5524198da33244b6415aa2b63d5c98b97fd08ac374f3c4f3a06c50e1ab8812e6c1aaf1ee3ccc429336513cf1fa0a26639b56c6f6800360058d5e24ee

  • memory/2036-183-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2172-184-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3636-143-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3636-185-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-204-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-213-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-186-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-187-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-194-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-0-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-208-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-182-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-217-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-221-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-225-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-229-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-233-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-237-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-241-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4832-245-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB