Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 02:14

General

  • Target

    bcada1ec1cb7f97ddc06bb373458a2c72810c6611569349fe17d0a4f9ee43e00.exe

  • Size

    923KB

  • MD5

    a62cf5d8d01a2058ca448644cabc7011

  • SHA1

    3822d6b3e9addf61b99bb8f8a74f7cba75341937

  • SHA256

    bcada1ec1cb7f97ddc06bb373458a2c72810c6611569349fe17d0a4f9ee43e00

  • SHA512

    7ec4e95627365a444dc7357c0195ac959d38bb31a5315c9f97bb25f0fe1af80b0b7350609780345f887459d15fb70a0e4a28c783ccf72afee80225331b990fcd

  • SSDEEP

    24576:VR48Kczljnj5/H0OANlVMik10gKrmcQjnV11:X48H5nj5P0O6z8erxQjV11

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 19 IoCs
  • UPX dump on OEP (original entry point) 22 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcada1ec1cb7f97ddc06bb373458a2c72810c6611569349fe17d0a4f9ee43e00.exe
    "C:\Users\Admin\AppData\Local\Temp\bcada1ec1cb7f97ddc06bb373458a2c72810c6611569349fe17d0a4f9ee43e00.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\bcada1ec1cb7f97ddc06bb373458a2c72810c6611569349fe17d0a4f9ee43e00.exe
      "C:\Users\Admin\AppData\Local\Temp\bcada1ec1cb7f97ddc06bb373458a2c72810c6611569349fe17d0a4f9ee43e00.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Users\Admin\AppData\Local\Temp\bcada1ec1cb7f97ddc06bb373458a2c72810c6611569349fe17d0a4f9ee43e00.exe
        "C:\Users\Admin\AppData\Local\Temp\bcada1ec1cb7f97ddc06bb373458a2c72810c6611569349fe17d0a4f9ee43e00.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2480
    • C:\Users\Admin\AppData\Local\Temp\bcada1ec1cb7f97ddc06bb373458a2c72810c6611569349fe17d0a4f9ee43e00.exe
      "C:\Users\Admin\AppData\Local\Temp\bcada1ec1cb7f97ddc06bb373458a2c72810c6611569349fe17d0a4f9ee43e00.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\lesbian hidden castration .zip.exe

    Filesize

    534KB

    MD5

    4faabd277c0dad92dfe7b7c3fc0c2a4d

    SHA1

    a52634d8206322d699f83493c881dcaac9e74d1d

    SHA256

    0dfa68a85ab22b2143f7c6bf650739941d51053564145fce0c184541f6199d13

    SHA512

    c3f5570fb157f5fff5d69c0fe03f9c6087bd1aeed2a5ea16cb607e3b92798c7bccb5db5f463f7153256af4f80223b25a2527f138d80d8091bd6ea07fff6b835b

  • memory/1612-137-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-131-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-96-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-101-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-90-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-153-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-149-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-145-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-94-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-105-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-57-0x0000000004E80000-0x0000000004E9E000-memory.dmp

    Filesize

    120KB

  • memory/1612-157-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-95-0x0000000004E70000-0x0000000004E8E000-memory.dmp

    Filesize

    120KB

  • memory/1612-119-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-123-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-127-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-16-0x0000000004E70000-0x0000000004E8E000-memory.dmp

    Filesize

    120KB

  • memory/1612-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1612-141-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2480-93-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2588-92-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2588-58-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2980-91-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB