Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2024 07:29

General

  • Target

    7b15320c8276b010c2a37ab2ce20a198cdc7134752bdd5541cd336cfb6337148.exe

  • Size

    460KB

  • MD5

    d8aa5355aadcdc5ff9271722605c7157

  • SHA1

    43359f0b76ac4c3dcd68fc9b0b038b421c12ddd8

  • SHA256

    7b15320c8276b010c2a37ab2ce20a198cdc7134752bdd5541cd336cfb6337148

  • SHA512

    61ac228c6c7dacd765c3fa57763525b4f2308b28b9f7b9bd837d10a57210688210cecbc3c0197e0d40b474b6cc2a662ad7f8178c623923736e5ded1ae3394e53

  • SSDEEP

    12288:VEQoSJGR4ukc8nRqtK0xreU2fofy/7UNpEy2R4:V3GSuxgRbulWPUNVA4

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 4 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b15320c8276b010c2a37ab2ce20a198cdc7134752bdd5541cd336cfb6337148.exe
    "C:\Users\Admin\AppData\Local\Temp\7b15320c8276b010c2a37ab2ce20a198cdc7134752bdd5541cd336cfb6337148.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Users\Admin\AppData\Local\Temp\7b15320c8276b010c2a37ab2ce20a198cdc7134752bdd5541cd336cfb6337148.exe
      "C:\Users\Admin\AppData\Local\Temp\7b15320c8276b010c2a37ab2ce20a198cdc7134752bdd5541cd336cfb6337148.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Users\Admin\AppData\Local\Temp\7b15320c8276b010c2a37ab2ce20a198cdc7134752bdd5541cd336cfb6337148.exe
        "C:\Users\Admin\AppData\Local\Temp\7b15320c8276b010c2a37ab2ce20a198cdc7134752bdd5541cd336cfb6337148.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\brasilian beastiality hardcore hot (!) (Curtney).rar.exe

    Filesize

    440KB

    MD5

    b036fc03a4f8192612f36866279d4b63

    SHA1

    86bb05e589878c73d7b71b97dbd5c5e7f0909d6a

    SHA256

    6e8775ad9d5b682b1747384348b67370eff19e242946070cf971017ec5f8bda4

    SHA512

    c55e338f0486d716ab610a53679f24a6503cd6691c16fa2ffaadd0ec82e1d489f42bb2d2e8bc6708da967f2b99af90ac8439e67ee9333c3dff7c877243b02391

  • C:\debug.txt

    Filesize

    183B

    MD5

    8cfa77ce655546b9ee18a7553c6484d0

    SHA1

    e0d02fac396383545402bc93de48cf86f4fd6ae6

    SHA256

    319d590f8a90173274d14c86509fa7fcdee9596e0424a333671d4c32c9a283ad

    SHA512

    f3490e5c95d2b1ce1048048dac69552810721bcfe34095b004e1bcd3c21402e4ca84ee4a7f5d4c0a47a638c192a97f4dbfb79bc27228b60a402d1fb1a0ce62cc

  • memory/2336-0-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2336-21-0x0000000004A20000-0x0000000004A3F000-memory.dmp

    Filesize

    124KB

  • memory/2336-92-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2456-64-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2456-96-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2712-24-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2712-63-0x0000000000810000-0x000000000082F000-memory.dmp

    Filesize

    124KB

  • memory/2712-95-0x0000000000810000-0x000000000082F000-memory.dmp

    Filesize

    124KB