Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2024 03:25

General

  • Target

    c638ca34794174828ce93c04ebe94e9017d7b3ac276c518cc0e681e7a6a2cfe0.exe

  • Size

    661KB

  • MD5

    6f579d645a188647a4c7a037ad4eafe7

  • SHA1

    380bce9b83b38b2e294c3431d937e6956e74a8ad

  • SHA256

    c638ca34794174828ce93c04ebe94e9017d7b3ac276c518cc0e681e7a6a2cfe0

  • SHA512

    21ef4e19e2d836be62e20f742c33c784950ff8a6dbf0ece0797c3ebd6730d522e710986d8694887dd7f29922610d4cb3dc04227f40dc87f22c5f4d840b910c2d

  • SSDEEP

    12288:YEQoSpqhSJFlPSvpLU3zzNz9g/v5Y3XKestZaLnxQBFQO+pSsRK:YiS1SvpA3Hp9YqnK7t5B9+pSd

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 4 IoCs
  • UPX dump on OEP (original entry point) 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c638ca34794174828ce93c04ebe94e9017d7b3ac276c518cc0e681e7a6a2cfe0.exe
    "C:\Users\Admin\AppData\Local\Temp\c638ca34794174828ce93c04ebe94e9017d7b3ac276c518cc0e681e7a6a2cfe0.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\c638ca34794174828ce93c04ebe94e9017d7b3ac276c518cc0e681e7a6a2cfe0.exe
      "C:\Users\Admin\AppData\Local\Temp\c638ca34794174828ce93c04ebe94e9017d7b3ac276c518cc0e681e7a6a2cfe0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Users\Admin\AppData\Local\Temp\c638ca34794174828ce93c04ebe94e9017d7b3ac276c518cc0e681e7a6a2cfe0.exe
        "C:\Users\Admin\AppData\Local\Temp\c638ca34794174828ce93c04ebe94e9017d7b3ac276c518cc0e681e7a6a2cfe0.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\xxx hot (!) (Tatjana).mpg.exe

    Filesize

    1.9MB

    MD5

    858a8a2bbb0e2b72b1b0d2e96f4f43b4

    SHA1

    6719bafd5cd39e92b8bb2f4ac705a8f096f87a60

    SHA256

    c95ec1c68639d96cbe0d341b884d22befa2a1d493f5bb15116b71adb2cab3bce

    SHA512

    a6c1efb7013db825fc7422232a7b8148bbc27caada4a7f479b8e298a2c34ba6257c7ff4c740add5b16d520eee76bec8aa14ceaf30aadf16cba25c27217e0e5e3

  • C:\debug.txt

    Filesize

    183B

    MD5

    d0cfe669fff5e540b245942f2b55fc25

    SHA1

    639ec76d53228162ca4027c35a4bf1f43e1e5d51

    SHA256

    52607f3f6cb87055289f71d6530996cfb06327c282e1fb8cb091fe97e8ec4c6b

    SHA512

    57a6680311115c5a620f1a6d90a7133393335fe9d517d93f442ca8f82794c7849fec55ea004391b175ba3dec007d804475bf44b61c4c78aa127b943329df6c5a

  • memory/1752-0-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1752-60-0x0000000004DC0000-0x0000000004DE0000-memory.dmp

    Filesize

    128KB

  • memory/1752-102-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1752-104-0x0000000004DC0000-0x0000000004DE0000-memory.dmp

    Filesize

    128KB

  • memory/2564-61-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2564-86-0x0000000004900000-0x0000000004920000-memory.dmp

    Filesize

    128KB

  • memory/2564-106-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2564-108-0x0000000004900000-0x0000000004920000-memory.dmp

    Filesize

    128KB

  • memory/2956-87-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2956-109-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB