Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 23:08

General

  • Target

    764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3.exe

  • Size

    1.3MB

  • MD5

    2a7569c1013557fae464ba06843adbd3

  • SHA1

    5f603f000c09dafc83d44bbcbee49613e1755579

  • SHA256

    764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3

  • SHA512

    62f30e5de0b3eda20854b4a8aa722a98547ce9d83609fe82fbe1caf2945cf5aae84ef23d9762587bf7eaae8413a9ec5b3656b7fb2d88b6c1bff5235e7f79753f

  • SSDEEP

    24576:86VrxsUNSP22KmSVvaOBoPAO5/z56xKxl8MVoZvGcwN3:5Vl3SP2GgvaOBoPAO5/z55xl/Jt9

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3.exe
    "C:\Users\Admin\AppData\Local\Temp\764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3.exe
      "C:\Users\Admin\AppData\Local\Temp\764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Users\Admin\AppData\Local\Temp\764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3.exe
        "C:\Users\Admin\AppData\Local\Temp\764b35310a72bb0109e7507e1ab1a1164ecfd20664a97b05c0d504b3f5bb1ec3.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2208

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\danish nude lesbian voyeur feet boots .mpeg.exe
    Filesize

    1.9MB

    MD5

    929323c9f0804a69e6efbd17f1ad1a6d

    SHA1

    31fd521e22cb0ac3350fe1d8d08dc5be1b43565a

    SHA256

    e75e84b2639a17486851821cb1877fc471c9b5c8715f75476d2bb87b342872e3

    SHA512

    0c320517b7a38fec19f9368365e4ee19be141adf1236dcfd6e49696c546050bb183b5bc92cebb39e3df58040fcc0585aa62a1d3376313d5c70cb882259151eec