Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2024 02:18

General

  • Target

    bda132bb24f3aff0797c21f54e8174ecde22abb2aa14215c58932755385f18d1.exe

  • Size

    325KB

  • MD5

    aa825aeda3ba7f05912216534306711d

  • SHA1

    458d52a9d27d995092af27001cb6d6e0760cdecb

  • SHA256

    bda132bb24f3aff0797c21f54e8174ecde22abb2aa14215c58932755385f18d1

  • SHA512

    f5c7bb3e84d9ff34b93ca4fb133beb84664ddb228077a3f02fe2ed9eabd604e22f2a2c8349432b8f88d4ba8838237f3430da9bc8511cd0f33e2f65e5a578a0fb

  • SSDEEP

    6144:tjluQoSDIo5R4nM/40yJNvtIOciH8kRbQSEfOeSEcyj0kJ7QC/ozzAXA9sGJZ4rN:tEQoS9qhTLcnklQSExSE5bJQv/isJOrN

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 18 IoCs
  • UPX dump on OEP (original entry point) 20 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bda132bb24f3aff0797c21f54e8174ecde22abb2aa14215c58932755385f18d1.exe
    "C:\Users\Admin\AppData\Local\Temp\bda132bb24f3aff0797c21f54e8174ecde22abb2aa14215c58932755385f18d1.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Users\Admin\AppData\Local\Temp\bda132bb24f3aff0797c21f54e8174ecde22abb2aa14215c58932755385f18d1.exe
      "C:\Users\Admin\AppData\Local\Temp\bda132bb24f3aff0797c21f54e8174ecde22abb2aa14215c58932755385f18d1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Users\Admin\AppData\Local\Temp\bda132bb24f3aff0797c21f54e8174ecde22abb2aa14215c58932755385f18d1.exe
        "C:\Users\Admin\AppData\Local\Temp\bda132bb24f3aff0797c21f54e8174ecde22abb2aa14215c58932755385f18d1.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\japanese kicking lesbian licking feet balls .rar.exe

    Filesize

    1.2MB

    MD5

    977c1bf00608cf8d2a5d37424177cf0b

    SHA1

    24bb741bd5a4dc6eb3f943700f63d3f80b5cf387

    SHA256

    110ae60b23c25defb29493d4457a63b723e48d0bbca9ca8807f03f7bb51336f2

    SHA512

    e9abcae531cd92e5ac048516673d319e54a764c658afda621c5273c98b7ade2a5396aace680b7b7f46b56184dcdd6c249a22984c21747b6660e0e5a3c21dda98

  • C:\debug.txt

    Filesize

    183B

    MD5

    cf5491dd6aed72d12a72cb08a57940b7

    SHA1

    2c7ce08215bf2fba6af571a6b9fd57881ef29464

    SHA256

    4bc23c961eb46d04238ede60260f2957f32955b5793347e2ec1bd937e10f9d6b

    SHA512

    75ad448d806e8cdfd87355fab195e13da94c79a4e012e3217d8ee3159e5a9d9c6c68a21663da3350549cc4d1e2e8511cdf4d908b8aa56d6c909ae2726c6d935e

  • memory/2472-100-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2472-106-0x00000000045C0000-0x00000000045DD000-memory.dmp

    Filesize

    116KB

  • memory/2472-64-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2472-87-0x00000000045C0000-0x00000000045DD000-memory.dmp

    Filesize

    116KB

  • memory/2608-88-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2608-101-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-91-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-121-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-102-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-105-0x00000000056C0000-0x00000000056DD000-memory.dmp

    Filesize

    116KB

  • memory/2936-63-0x00000000056C0000-0x00000000056DD000-memory.dmp

    Filesize

    116KB

  • memory/2936-107-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-110-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-113-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-118-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-0-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-124-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-127-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-130-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-133-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-136-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-139-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2936-142-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB