Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 03:05

General

  • Target

    cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe

  • Size

    1.8MB

  • MD5

    0d42984a7c254df155c6cb70dff193b2

  • SHA1

    52118322bb9b109f8c2f582344842c04f7f948ce

  • SHA256

    cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34

  • SHA512

    845a7130f087b30162296a64316b176d95dff1ab899825a152a8c7d25e93e4bc57d8e20267c16a9f4db37ef66b7e95c4f7492bbcacd16b9c9c40f7d6cd5e831b

  • SSDEEP

    49152:gp//YRTeWBGTNJtU9lL7nNXWy9GIdwv8y3iLYrr/:+//YxRMp8l/dWEGIk34YrL

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 20 IoCs
  • UPX dump on OEP (original entry point) 22 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe
    "C:\Users\Admin\AppData\Local\Temp\cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Users\Admin\AppData\Local\Temp\cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe
      "C:\Users\Admin\AppData\Local\Temp\cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Users\Admin\AppData\Local\Temp\cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe
        "C:\Users\Admin\AppData\Local\Temp\cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2524
    • C:\Users\Admin\AppData\Local\Temp\cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe
      "C:\Users\Admin\AppData\Local\Temp\cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4128

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\fucking full movie cock girly (Curtney).avi.exe
    Filesize

    1.8MB

    MD5

    7c62380c6dc280839f8714c53811139a

    SHA1

    501e0c46ce5ad56a97f4e63514b2a2792f390eb1

    SHA256

    f15d39f00cfcfd2de7a6b1bd02a5fbede8a428556e212fd9b7e3da8a9b286139

    SHA512

    7fc24bb54474d04394881f784d0bcb08bc9f00a780e47fa3ab16ae1d9e3730c81b453d1fe5489e065915f3d8f2cfec845a248d0fe097f3bae346b60debcb5bab

  • memory/2524-179-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4128-180-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4128-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4828-68-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4828-178-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-189-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-208-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-181-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-182-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-0-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-199-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-203-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-177-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-212-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-216-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-220-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-224-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-228-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-232-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-236-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5108-240-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB