Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:53

General

  • Target

    e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe.exe

  • Size

    1.8MB

  • MD5

    78a458ccbc0651a782743e9fd7a6b818

  • SHA1

    ba096600ea73f801322facd634d3d48de5b5a5c4

  • SHA256

    e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe

  • SHA512

    da8797254b57cc18ef6956205aa8bc84c8079e14438ef9a030d6ccc08c52c48540d4c886500cdd3a27e4e2f5dfcad9218a23d84864fca421744523e218581d5a

  • SSDEEP

    49152:hcSdq+181leKataGiLD2y2zNmIn0Ef24W2V4tXSBrokssavz01qrt0SUYv7k:GSd3183ebwXCy2zNmI0EmtYokstv4

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe.exe
    "C:\Users\Admin\AppData\Local\Temp\e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe.exe
      "C:\Users\Admin\AppData\Local\Temp\e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Users\Admin\AppData\Local\Temp\e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe.exe
        "C:\Users\Admin\AppData\Local\Temp\e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2924

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\japanese nude trambling girls gorgeoushorny .rar.exe
    Filesize

    1.7MB

    MD5

    d06d6dc8d48dc978905e088d1b1c045a

    SHA1

    0bff0bf7b94c74387df2720f1e325afca0c78915

    SHA256

    85ff1f02025a398933da6a9593d891af59c6d3726348c6e7fd17501439745845

    SHA512

    bad8e0d029e6cafe76df3452c7ee53d82f2b8984ccfa84193dc0866c35312ff4a4145145c79c18b84a5ee91eaafd4bf84cec78c4269af3592fa1fe60b43ea5f2