Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 22:25

General

  • Target

    6eb752286d43328b7236e6e3e00f6a62240cb61e8b61acdf0a416685a7bc59f0.exe

  • Size

    459KB

  • MD5

    db49c33110101b2a0328d6c6e140e217

  • SHA1

    c822460e502adc0c62c8313c52995406dec1f36a

  • SHA256

    6eb752286d43328b7236e6e3e00f6a62240cb61e8b61acdf0a416685a7bc59f0

  • SHA512

    1a58c726516af6a0800ca2f26261d815825b95964bf241493774a26fadd0afdfb207d6cea2d8112dc7d3b886928b0b0618ebb5621488072d65ae044e39ff96d5

  • SSDEEP

    12288:lXa8s3Rh747EcHlUVYRHV5nFbAnNgyG++rufMC:lq84h7a3HaEHjnFbqqyG++i0C

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 17 IoCs
  • UPX dump on OEP (original entry point) 21 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6eb752286d43328b7236e6e3e00f6a62240cb61e8b61acdf0a416685a7bc59f0.exe
    "C:\Users\Admin\AppData\Local\Temp\6eb752286d43328b7236e6e3e00f6a62240cb61e8b61acdf0a416685a7bc59f0.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\6eb752286d43328b7236e6e3e00f6a62240cb61e8b61acdf0a416685a7bc59f0.exe
      "C:\Users\Admin\AppData\Local\Temp\6eb752286d43328b7236e6e3e00f6a62240cb61e8b61acdf0a416685a7bc59f0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Users\Admin\AppData\Local\Temp\6eb752286d43328b7236e6e3e00f6a62240cb61e8b61acdf0a416685a7bc59f0.exe
        "C:\Users\Admin\AppData\Local\Temp\6eb752286d43328b7236e6e3e00f6a62240cb61e8b61acdf0a416685a7bc59f0.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2520

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\xxx licking balls .avi.exe
    Filesize

    1.3MB

    MD5

    10cb4a826effcbdb23ab254ee0a03f9a

    SHA1

    c1780eca9372893fa11753d235cb2eec25b98f0d

    SHA256

    5d6d8e92f2f7132cac923e92215894b80cf5278506a6f4abaa76f94d26ffef58

    SHA512

    baa6a1d1d29f0d2d5065b6425d24d31be9e1a976e20964b66845f890e106aef787dfaf18e45b79b02a8b870c9c58d9a99a06963748560a89ef2d2058e7ab61da

  • C:\debug.txt
    Filesize

    183B

    MD5

    f3acf7f366e486e24af0eb8fc9aac1a7

    SHA1

    da7217d72651dc83923923c70b0d0597abd544df

    SHA256

    91f9fe9613416a1cdaa6138cb3cc68f766eaea5e8d7a604eed8485a781e141a8

    SHA512

    58fb130d38f2af7ba37fee80497793d67d664e286175c8f2740d6a146ec369b037a512a23da873133f9cb982c5d12cc2e868b34e6a76d4174f6fd3cfaa7b4300

  • memory/2068-128-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-0-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-101-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-90-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-140-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-137-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-93-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-94-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-114-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-98-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-143-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-134-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-131-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-117-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-120-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2068-123-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2520-58-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2520-92-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2548-97-0x0000000004570000-0x000000000458C000-memory.dmp
    Filesize

    112KB

  • memory/2548-57-0x0000000004570000-0x000000000458C000-memory.dmp
    Filesize

    112KB

  • memory/2548-91-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2548-16-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB