Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 21:49

General

  • Target

    6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe

  • Size

    488KB

  • MD5

    6cb185b339f7dd76a50c27a068b544d9

  • SHA1

    b03c01eca55d7672af08be059483cb03dadd1a7b

  • SHA256

    6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c

  • SHA512

    3104c551df67f7fd9753f4d91f4593fa62f62fa9c68ceb4e2df6468da6992cde7c4e74c7dbdf5442fecf5541198d1a74ff3760a8394bbffbbb6a83338a17f9b7

  • SSDEEP

    12288:VEQoSM0/Dj+802jrm2gA9HmF6JHmjKgK2UcnAkX3MS:Vs80QrJFGkRmu72UcAknR

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 3 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe
    "C:\Users\Admin\AppData\Local\Temp\6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Users\Admin\AppData\Local\Temp\6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe
      "C:\Users\Admin\AppData\Local\Temp\6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Users\Admin\AppData\Local\Temp\6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe
        "C:\Users\Admin\AppData\Local\Temp\6256e48131ee7f806297be353a1ab17a9a04b340e9923b97790f094203bff90c.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2964

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\american cum action big ash girly (Christine,Sonja).zip.exe
    Filesize

    1.6MB

    MD5

    bc34babe3a5a4cdcd0631aa8fc8e2622

    SHA1

    105ba4e1a84b5ccb06ea99b81daadd945420cb3e

    SHA256

    d874efe5f7630689985720077ddd71b8a16f10efbafcd3d81f7fd6719e70d043

    SHA512

    baf28aba10dc1e290da69608c3f5708df6fe0011538bc454e003d9126f8de77db6c63ae5b547c8b5f511a4ac413157bfb36b664f46376859727be620a131a1e0

  • C:\debug.txt
    Filesize

    183B

    MD5

    884c4390d17fd405f5c6c64d416a558c

    SHA1

    d2c9c761e39844ac46a151d59f4ae11c6bac4ea4

    SHA256

    db05391d7b826b3a279673cd0b45e0b9fea2aa2c6ed049662ae5906891ce7da7

    SHA512

    3fa490c064ca9375c151739fad2fb73103aa552b74fb13b2f0df9940b60a8a652ed55999cb8873ad7a32d34e00f42fb69dc05b484c6d14ac89032d7b3693fc62

  • memory/2792-61-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2792-109-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2844-0-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2844-60-0x00000000045B0000-0x00000000045CF000-memory.dmp
    Filesize

    124KB

  • memory/2844-107-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2964-90-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB