Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 21:54

General

  • Target

    55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe

  • Size

    91KB

  • MD5

    4b5d6d18cda1866b0f43584ad800e853

  • SHA1

    61d9f0de03e415853d000f20a5f4df5d485e5b9f

  • SHA256

    55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0

  • SHA512

    d83282a47f507275af5e89c39914d5b66c81c2346f7a7968ffa91dcf80f64e7a2ef7ea34eb6e3d5220d7f3fbf9a7652ddda899a54dc1e43097f71a1be889dacb

  • SSDEEP

    1536:xRVCaKgzbLc54hukfgvYnouy8gbQHKo4NV1Ayj4m/QWR/Rlq88vlnRqPR/1+qZdq:bjbLl/gvQoutgbqKo4L1Tj4mYWR/R4nv

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 1 IoCs
  • UPX dump on OEP (original entry point) 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe
    "C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe
      "C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe
        "C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2432
    • C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe
      "C:\Users\Admin\AppData\Local\Temp\55202bfaa42897f8a91765600f3b15ff222a8382ccada754a65a6880f34c80f0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\sperm [milf] mistress (Britney,Liz).rar.exe
    Filesize

    706KB

    MD5

    a25671173a6015a9c72e142898f36e2a

    SHA1

    2a949b54114cc0e65a4f1b30af92f966be1bdef1

    SHA256

    2deaff5aefa0b1c3b1b746890a772f59326ef3b69c85a98903621a329d040f2a

    SHA512

    52bfda9fdab566fcc05768b5e5ad88732abc7242559d4115363a425fd40bdeadfdbbc8263d9cf63e79fa2a0ed24cd7b7005ad2f2ae9c0eb2fb535c2b069ef7df

  • C:\debug.txt
    Filesize

    183B

    MD5

    9ef2895ff3b7dbaa2ece46ad623d9bf5

    SHA1

    8b2fba3a59582d2911af490644ea3e48ab238a26

    SHA256

    f982293aeac4ea81a9ab8dccdd224f0fdef98f68842b9b020e1135c9043e1c7c

    SHA512

    7d6d474b52f8a1e31b122db2d4e38fa002473ab8108e9e187be8af3b464a0fc520800ab65c759858ce7ae9283bb6bbef317f972da21a0796846368b79908a664

  • memory/1736-0-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1736-14-0x0000000004C40000-0x0000000004C69000-memory.dmp
    Filesize

    164KB

  • memory/2432-64-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2548-16-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2548-63-0x00000000047D0000-0x00000000047F9000-memory.dmp
    Filesize

    164KB

  • memory/2876-65-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB