Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:05

General

  • Target

    cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe

  • Size

    1.8MB

  • MD5

    0d42984a7c254df155c6cb70dff193b2

  • SHA1

    52118322bb9b109f8c2f582344842c04f7f948ce

  • SHA256

    cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34

  • SHA512

    845a7130f087b30162296a64316b176d95dff1ab899825a152a8c7d25e93e4bc57d8e20267c16a9f4db37ef66b7e95c4f7492bbcacd16b9c9c40f7d6cd5e831b

  • SSDEEP

    49152:gp//YRTeWBGTNJtU9lL7nNXWy9GIdwv8y3iLYrr/:+//YxRMp8l/dWEGIk34YrL

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 16 IoCs
  • UPX dump on OEP (original entry point) 19 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe
    "C:\Users\Admin\AppData\Local\Temp\cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Users\Admin\AppData\Local\Temp\cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe
      "C:\Users\Admin\AppData\Local\Temp\cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Users\Admin\AppData\Local\Temp\cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe
        "C:\Users\Admin\AppData\Local\Temp\cad492e3f18edef27989de4c056d66394971d5dd7f873aecbf1c27430d1f4b34.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1820

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\norwegian fetish cumshot hidden redhair (Janette,Christine).rar.exe
    Filesize

    1.9MB

    MD5

    5f274a0d30f6877443f1faa98098fb1b

    SHA1

    1b5cf8c17361490016f138e7784e0b4c107f4bac

    SHA256

    867ea83a2efd54a04b1535391a2c786b8db7cccebe860fa7424f648b7a8eae1b

    SHA512

    a43bd6fd19549712abe9e177bf86d8949c4a69e939f0b0744dbea6e20e70c030fbede809cd6b5c9b43a3a0f526ef833bfd5f80cfd8b0283e74b5c7f36b1a4233

  • memory/1820-89-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1820-103-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2192-108-0x0000000004DD0000-0x0000000004DEC000-memory.dmp
    Filesize

    112KB

  • memory/2192-69-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2192-88-0x0000000004DD0000-0x0000000004DEC000-memory.dmp
    Filesize

    112KB

  • memory/2712-112-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-123-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-104-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-107-0x0000000004C70000-0x0000000004C8C000-memory.dmp
    Filesize

    112KB

  • memory/2712-0-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-109-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-68-0x0000000004C70000-0x0000000004C8C000-memory.dmp
    Filesize

    112KB

  • memory/2712-115-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-120-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-93-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-126-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-129-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-132-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-135-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-138-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-141-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2712-144-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB