Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 03:13

General

  • Target

    d17bfc577cdd719ac1ba9112ff42db874c1cf1519a49f040301633e9c5aa44e0.exe

  • Size

    1.8MB

  • MD5

    5364c61d15f7a20fc25132c31c62544e

  • SHA1

    398934fb028eac960b48dfcbb9759463e9f89d52

  • SHA256

    d17bfc577cdd719ac1ba9112ff42db874c1cf1519a49f040301633e9c5aa44e0

  • SHA512

    0c8087abbb0d27416f2ad320fccebb2a8f3fd7d4bd6b59ddab850ba47fbd606780055b7232c69d7ca3963d21be4107f8fd002bb70190d81d4b957833e4705832

  • SSDEEP

    49152:AP/Mca87+9+j91yOfnxft6I1ZNSBKfycpyYG+v8cku1oZ4i4vzA2:4Ph1B/f6I1Dtyc0YLv11236zz

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 17 IoCs
  • UPX dump on OEP (original entry point) 20 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d17bfc577cdd719ac1ba9112ff42db874c1cf1519a49f040301633e9c5aa44e0.exe
    "C:\Users\Admin\AppData\Local\Temp\d17bfc577cdd719ac1ba9112ff42db874c1cf1519a49f040301633e9c5aa44e0.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\d17bfc577cdd719ac1ba9112ff42db874c1cf1519a49f040301633e9c5aa44e0.exe
      "C:\Users\Admin\AppData\Local\Temp\d17bfc577cdd719ac1ba9112ff42db874c1cf1519a49f040301633e9c5aa44e0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Users\Admin\AppData\Local\Temp\d17bfc577cdd719ac1ba9112ff42db874c1cf1519a49f040301633e9c5aa44e0.exe
        "C:\Users\Admin\AppData\Local\Temp\d17bfc577cdd719ac1ba9112ff42db874c1cf1519a49f040301633e9c5aa44e0.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\american gang bang gay [bangbus] wifey (Kathrin,Samantha).mpg.exe

    Filesize

    540KB

    MD5

    be56fd3938e624a079c1627f6461abc5

    SHA1

    26a43ed35dd623ec00e7867a5265b2fdd6ce5d3e

    SHA256

    b2c49d6b8a2e08eab682d1e74f96317cf3cea1bee6d14e44d3ddff8bb754796c

    SHA512

    67a4596c6bdf0638d9392bf3d46cb8c1332eccdd56c3172c01f528df4419320f0b452059f38ddf2fa6dabd2d767a3a35e63a89338570b5cdbeea01a91b05187d

  • memory/1936-89-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-123-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-115-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-144-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-68-0x0000000002150000-0x000000000216C000-memory.dmp

    Filesize

    112KB

  • memory/2320-93-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-141-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-104-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-106-0x0000000002150000-0x000000000216C000-memory.dmp

    Filesize

    112KB

  • memory/2320-138-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-109-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-112-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-135-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-120-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-0-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-126-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-129-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2320-132-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2632-70-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2632-108-0x0000000000860000-0x000000000087C000-memory.dmp

    Filesize

    112KB

  • memory/2632-102-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2632-88-0x0000000000860000-0x000000000087C000-memory.dmp

    Filesize

    112KB