Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:44

General

  • Target

    2c87857992f01251dbc651688d1fa470b3e72c1951009e297c4a611247c61985.exe

  • Size

    1.9MB

  • MD5

    d1e4373cc1626454e2620772060dc927

  • SHA1

    0896212c534e570a86e2306dd3da00cc3027de80

  • SHA256

    2c87857992f01251dbc651688d1fa470b3e72c1951009e297c4a611247c61985

  • SHA512

    eaaf2585bd0a32cbf435a979f7f5b4ca09807899d848a9e9f5499f73d84dfcf55718b917ad9d3cad0b5856ced137e3d2c74b8736aa048985562158283c0991bb

  • SSDEEP

    49152:Mfz3An7ikIMch3VT0osQkrIVOm/8UVMViWCibytNX25:0k/2hZ0YkQHVHgen25

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 17 IoCs
  • UPX dump on OEP (original entry point) 20 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c87857992f01251dbc651688d1fa470b3e72c1951009e297c4a611247c61985.exe
    "C:\Users\Admin\AppData\Local\Temp\2c87857992f01251dbc651688d1fa470b3e72c1951009e297c4a611247c61985.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Users\Admin\AppData\Local\Temp\2c87857992f01251dbc651688d1fa470b3e72c1951009e297c4a611247c61985.exe
      "C:\Users\Admin\AppData\Local\Temp\2c87857992f01251dbc651688d1fa470b3e72c1951009e297c4a611247c61985.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Users\Admin\AppData\Local\Temp\2c87857992f01251dbc651688d1fa470b3e72c1951009e297c4a611247c61985.exe
        "C:\Users\Admin\AppData\Local\Temp\2c87857992f01251dbc651688d1fa470b3e72c1951009e297c4a611247c61985.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4556
    • C:\Users\Admin\AppData\Local\Temp\2c87857992f01251dbc651688d1fa470b3e72c1951009e297c4a611247c61985.exe
      "C:\Users\Admin\AppData\Local\Temp\2c87857992f01251dbc651688d1fa470b3e72c1951009e297c4a611247c61985.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4028
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4988 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4748

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\gay hot (!) pregnant .mpg.exe
      Filesize

      2.0MB

      MD5

      b8782754c885371846d2d8c99d9992d0

      SHA1

      8c8e664db9dc75609dda5f576759d040f0927fde

      SHA256

      4ae99e80e6fc1065d15ddc73b287cc69e439df1e2ee0605f7c61b6826f7bedb8

      SHA512

      d896f0630e7ebe9c6993cb09e976f4d3cf10612a2b59b8be6cd177e7bf78b7c0ce78555d0d6a62072cf40e7f66a5de65dbe4cce2dc71934d02f8a438c97230f7

    • memory/2412-17-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-153-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-210-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-16-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-230-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-18-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-222-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-219-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-141-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-0-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-177-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-199-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-202-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-206-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-11-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2748-214-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/4028-32-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/4028-12-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/4556-33-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB