Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 20:08

General

  • Target

    52d23ebeda8862138aa645bd69427abc4ee07300c231f7f4c9c2ebd767cb4003.exe

  • Size

    1.3MB

  • MD5

    34be69b3a75f7ec3f47000eb4aaf1e7f

  • SHA1

    d0586d1fa427196d53a16d36d440f35b2849174a

  • SHA256

    52d23ebeda8862138aa645bd69427abc4ee07300c231f7f4c9c2ebd767cb4003

  • SHA512

    6bc33808da9ab7d8c1108a3e0a8f60fbb93784527df3ed83cb7384c21b957a0c07b2a30a0a79606109306e95447ae32ee443d35daaf3dd0238b7022d58ec33d9

  • SSDEEP

    24576:JB97tTY+tMv6HTO4da4XeIIDIcIVuW1TTLpvMb6MYxm1+T4Att+x:P9753MvATO4da6acJ1tlpw1KfC

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 19 IoCs
  • UPX dump on OEP (original entry point) 21 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52d23ebeda8862138aa645bd69427abc4ee07300c231f7f4c9c2ebd767cb4003.exe
    "C:\Users\Admin\AppData\Local\Temp\52d23ebeda8862138aa645bd69427abc4ee07300c231f7f4c9c2ebd767cb4003.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\52d23ebeda8862138aa645bd69427abc4ee07300c231f7f4c9c2ebd767cb4003.exe
      "C:\Users\Admin\AppData\Local\Temp\52d23ebeda8862138aa645bd69427abc4ee07300c231f7f4c9c2ebd767cb4003.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Users\Admin\AppData\Local\Temp\52d23ebeda8862138aa645bd69427abc4ee07300c231f7f4c9c2ebd767cb4003.exe
        "C:\Users\Admin\AppData\Local\Temp\52d23ebeda8862138aa645bd69427abc4ee07300c231f7f4c9c2ebd767cb4003.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2600
    • C:\Users\Admin\AppData\Local\Temp\52d23ebeda8862138aa645bd69427abc4ee07300c231f7f4c9c2ebd767cb4003.exe
      "C:\Users\Admin\AppData\Local\Temp\52d23ebeda8862138aa645bd69427abc4ee07300c231f7f4c9c2ebd767cb4003.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2384

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\italian beastiality lesbian big cock leather .mpeg.exe

    Filesize

    2.0MB

    MD5

    297d14ff21db1f9ad0db89457ec07ce2

    SHA1

    253b8333758a95952885bcd4a87dc476eec77879

    SHA256

    5227d190c2ca1af2a52cbcae792fa0000f63d795dc20a7cf861d19976818c249

    SHA512

    9d258e966e2e88c4ec2eca3eaafbef07365d6bb4d6d32ab11e5a5a5608ba7fd7d5df5b9bf3e60612c3a68ecec43fb7b3f85e50ef2954d76c62d7e66f38d40d91

  • memory/2024-134-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-152-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-100-0x0000000004BC0000-0x0000000004BDE000-memory.dmp

    Filesize

    120KB

  • memory/2024-57-0x0000000004EC0000-0x0000000004EDE000-memory.dmp

    Filesize

    120KB

  • memory/2024-156-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-103-0x0000000004EC0000-0x0000000004EDE000-memory.dmp

    Filesize

    120KB

  • memory/2024-92-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-148-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-96-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-97-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-160-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-14-0x0000000004BC0000-0x0000000004BDE000-memory.dmp

    Filesize

    120KB

  • memory/2024-122-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-118-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-104-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-126-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-130-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-140-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2024-144-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2324-93-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2324-15-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2384-58-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2600-59-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB