Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 19:04

General

  • Target

    19e16d6be2d748899068e32201a11bf37ab7f2a6dec0dc3839f44b3075eaae08.exe

  • Size

    1.3MB

  • MD5

    3b0777b1491a27978c254162e3d53855

  • SHA1

    065f2ec522740f812f3fe033dce348fb18d4dacc

  • SHA256

    19e16d6be2d748899068e32201a11bf37ab7f2a6dec0dc3839f44b3075eaae08

  • SHA512

    4d997bb2c17cb3a547c9a5df5e7048a9dc02d8223ce23a14a443023be66b8d4a089cadb036ce02752e8bd009a2258256c26fff7ae7cb52670bf10421bfcbb2df

  • SSDEEP

    24576:oWMKGrlKohGFHWf6GFk4JsbuLbDNWrOdRv7lqM+7:VMKGrhGNWiGBouHRWqPv7lqMA

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19e16d6be2d748899068e32201a11bf37ab7f2a6dec0dc3839f44b3075eaae08.exe
    "C:\Users\Admin\AppData\Local\Temp\19e16d6be2d748899068e32201a11bf37ab7f2a6dec0dc3839f44b3075eaae08.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\19e16d6be2d748899068e32201a11bf37ab7f2a6dec0dc3839f44b3075eaae08.exe
      "C:\Users\Admin\AppData\Local\Temp\19e16d6be2d748899068e32201a11bf37ab7f2a6dec0dc3839f44b3075eaae08.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Users\Admin\AppData\Local\Temp\19e16d6be2d748899068e32201a11bf37ab7f2a6dec0dc3839f44b3075eaae08.exe
        "C:\Users\Admin\AppData\Local\Temp\19e16d6be2d748899068e32201a11bf37ab7f2a6dec0dc3839f44b3075eaae08.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2276

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\indian gang bang xxx big cock .rar.exe
    Filesize

    738KB

    MD5

    2abcad50b2b7a6bc78bf9e5d13b773bf

    SHA1

    0657ea531c12f738165e9cdd0e5d87b9610be2a4

    SHA256

    2899c0974f5e59c2ec2f29aeb73fc3fa3b53a3f628db7730302f111159209dd6

    SHA512

    2345e19185f5b7f64c9d72e5a315278a366b6f448782a140bd02a11d2c7b25ca1a76c2e439228a9f1dbd343faffab817e591784d4adda2edc79680fcd6294d17

  • memory/2084-0-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2084-63-0x0000000004700000-0x000000000472B000-memory.dmp
    Filesize

    172KB

  • memory/2276-89-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2652-64-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2652-88-0x0000000004DE0000-0x0000000004E0B000-memory.dmp
    Filesize

    172KB