Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 21:54

General

  • Target

    437d24031ea915c707348dc5dd20fb284dde41807c80ea046a0877322016d847.exe

  • Size

    1.1MB

  • MD5

    9d736b562ff27762abddb5a8fb64c7e6

  • SHA1

    f5e5dca2c01a866616221c3a63c6c94d54d19728

  • SHA256

    437d24031ea915c707348dc5dd20fb284dde41807c80ea046a0877322016d847

  • SHA512

    9b78cde829e9c3eef3d8a398b5c4d383345af3664c54fe92cf87a60816e31bc9011dc9b3558109f86bd741eff5f5026dc41e7bf6a3cdf2eb34dd9968ede4382a

  • SSDEEP

    24576:Yo2cT0yMVAgR5emaPAdXq++50/9IVWaEH7sd01IYvXa8hJNe:XhT0yoXaOX1IwIU/a0ueq8hG

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 3 IoCs
  • UPX dump on OEP (original entry point) 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\437d24031ea915c707348dc5dd20fb284dde41807c80ea046a0877322016d847.exe
    "C:\Users\Admin\AppData\Local\Temp\437d24031ea915c707348dc5dd20fb284dde41807c80ea046a0877322016d847.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\437d24031ea915c707348dc5dd20fb284dde41807c80ea046a0877322016d847.exe
      "C:\Users\Admin\AppData\Local\Temp\437d24031ea915c707348dc5dd20fb284dde41807c80ea046a0877322016d847.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Users\Admin\AppData\Local\Temp\437d24031ea915c707348dc5dd20fb284dde41807c80ea046a0877322016d847.exe
        "C:\Users\Admin\AppData\Local\Temp\437d24031ea915c707348dc5dd20fb284dde41807c80ea046a0877322016d847.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\lingerie public hole .mpeg.exe

    Filesize

    1.1MB

    MD5

    cabfb2e362e12293fd0f0be8bd3ca406

    SHA1

    f3a6b2850499de22b2d6ad6231fcf4a6ebab1773

    SHA256

    fffd80ef6e023029fe56ff1daaeab1dd9148bc76cf7d0012713b3a8ae56f2a2e

    SHA512

    ebd8cf097928e8b2c2254abf61f079daa4cefa416660d94068e8a56606cbb8f56863f82a8859f8a13909731df060ed0b90a461ab5470607396e4a93d7917be5c

  • C:\debug.txt

    Filesize

    183B

    MD5

    42102eb7956940b801101d6b941af490

    SHA1

    97a523436d4798b7c02ad7dc77c026efb15e4ee4

    SHA256

    993ee464eb90e2d71e551d66488eef0606d1233945e2468f6be42eb6cf19a7d2

    SHA512

    2853db7ba067f1154be79613cd530b567ddd09af426881679f3fbf6b748d95670f322c912042aae2e310f813747e06895e92825532a12d0dafb8f53885bf5c79

  • memory/1712-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1712-53-0x00000000047D0000-0x00000000047EE000-memory.dmp

    Filesize

    120KB

  • memory/1712-104-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1712-106-0x00000000047D0000-0x00000000047EE000-memory.dmp

    Filesize

    120KB

  • memory/2816-54-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2816-86-0x0000000004520000-0x000000000453E000-memory.dmp

    Filesize

    120KB

  • memory/2816-107-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2816-108-0x0000000004520000-0x000000000453E000-memory.dmp

    Filesize

    120KB

  • memory/2980-87-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2980-109-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB