Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:27

General

  • Target

    2509096d91434af26bfae615bfae80650079c7220bdcb0babd9713ef8a2514d5.exe

  • Size

    1.7MB

  • MD5

    d058a71049695735805496016365d51a

  • SHA1

    e27aeba42a29ce29ab654e462a5450970ee84290

  • SHA256

    2509096d91434af26bfae615bfae80650079c7220bdcb0babd9713ef8a2514d5

  • SHA512

    eb43325f5b1de7667d5e461294b5eb835960534399bd7267792cc63fbcd104b207dfad86815c8cd8e6dcb7330585fd352ec9cfead131d3d0ff963d0697e7dac2

  • SSDEEP

    49152:XEMC7h36RFaLZ1ybswvTIpjtEA9UoMzPjz:XPFaKIpJERzPjz

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 6 IoCs
  • UPX dump on OEP (original entry point) 9 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 17 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2509096d91434af26bfae615bfae80650079c7220bdcb0babd9713ef8a2514d5.exe
    "C:\Users\Admin\AppData\Local\Temp\2509096d91434af26bfae615bfae80650079c7220bdcb0babd9713ef8a2514d5.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\2509096d91434af26bfae615bfae80650079c7220bdcb0babd9713ef8a2514d5.exe
      "C:\Users\Admin\AppData\Local\Temp\2509096d91434af26bfae615bfae80650079c7220bdcb0babd9713ef8a2514d5.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4384
      • C:\Users\Admin\AppData\Local\Temp\2509096d91434af26bfae615bfae80650079c7220bdcb0babd9713ef8a2514d5.exe
        "C:\Users\Admin\AppData\Local\Temp\2509096d91434af26bfae615bfae80650079c7220bdcb0babd9713ef8a2514d5.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2352
    • C:\Users\Admin\AppData\Local\Temp\2509096d91434af26bfae615bfae80650079c7220bdcb0babd9713ef8a2514d5.exe
      "C:\Users\Admin\AppData\Local\Temp\2509096d91434af26bfae615bfae80650079c7220bdcb0babd9713ef8a2514d5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2776

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\hardcore masturbation (Jade).mpg.exe
    Filesize

    1.6MB

    MD5

    34c493bc2933610a9788a5d347e4122c

    SHA1

    662396276b4ec7b5885abff05460973cb38593fb

    SHA256

    c5f82992cdbc9e9e3c02fff58e8baf002fc27ea17f427604934c4ea8e9080587

    SHA512

    ccff81b931b18e436e1224251d824586225168bd500bd2db66246c4d6e4ad3a530915531334b9e7779220415fec09c54e725efa16669d92e4aa7d18fbdaa9749

  • memory/1380-0-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1380-194-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2352-168-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2352-201-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2776-167-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2776-200-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4384-95-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4384-199-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB