Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:53

General

  • Target

    e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe.exe

  • Size

    1.8MB

  • MD5

    78a458ccbc0651a782743e9fd7a6b818

  • SHA1

    ba096600ea73f801322facd634d3d48de5b5a5c4

  • SHA256

    e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe

  • SHA512

    da8797254b57cc18ef6956205aa8bc84c8079e14438ef9a030d6ccc08c52c48540d4c886500cdd3a27e4e2f5dfcad9218a23d84864fca421744523e218581d5a

  • SSDEEP

    49152:hcSdq+181leKataGiLD2y2zNmIn0Ef24W2V4tXSBrokssavz01qrt0SUYv7k:GSd3183ebwXCy2zNmI0EmtYokstv4

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe.exe
    "C:\Users\Admin\AppData\Local\Temp\e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Users\Admin\AppData\Local\Temp\e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe.exe
      "C:\Users\Admin\AppData\Local\Temp\e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Users\Admin\AppData\Local\Temp\e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe.exe
        "C:\Users\Admin\AppData\Local\Temp\e4ecd879c96b0189b31622025ce714105e0c890341efe97cbc8ebdabe2de1afe.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:552

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\tyrkish horse beast big titts traffic .mpg.exe
    Filesize

    116KB

    MD5

    78f082a0c8b201d4a71cdd43affe5ad0

    SHA1

    8cffd1f3054b971609a228a0774211d78461270d

    SHA256

    c4387a47a6d7153dfcbeaaf2081006e8bf12a22607d8ccd1f48779845847878c

    SHA512

    e9eb6c1a7729ddd5a62857f66a9d3ec6bfc45d58984d0a2f068123ffe63c2d8f63167182d986208eec8d82bcab7b5d8082dd29a6ed8dfb682c7978baeaf63c26