Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:35

General

  • Target

    f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351.exe

  • Size

    1.1MB

  • MD5

    4d3a22c40f210169c6196b2353dae499

  • SHA1

    9e7bc7294f0894d255e096c152484c7f3950657e

  • SHA256

    f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351

  • SHA512

    668903ded626c96db9018c17bb90499f4d1b429b4d9dbeac3993a59a8d0df75df0eba2c866d78b4550bbe01164ae59955ee0b3976acdfb04ef50fe6d5de12f95

  • SSDEEP

    24576:oWy2ylusAm4MLxZRUF1Shnr+MSp8CHnafTMrsuZ:VyJV46ZRUzLMrfQn

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351.exe
    "C:\Users\Admin\AppData\Local\Temp\f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Users\Admin\AppData\Local\Temp\f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351.exe
      "C:\Users\Admin\AppData\Local\Temp\f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Users\Admin\AppData\Local\Temp\f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351.exe
        "C:\Users\Admin\AppData\Local\Temp\f36d31af6376629d99d10070608cc37c79552330e0c17124944e654351a5d351.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2128

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\brasilian porn trambling licking ejaculation .rar.exe
    Filesize

    953KB

    MD5

    2d2301b5dd16aa103a26d335bd0ad06e

    SHA1

    3c02ef667510f25b2265da6be6eff1f7afef791b

    SHA256

    083977100394c34de6829f6a411308721d5e6e5560cd2cb62bacc9b159131ec5

    SHA512

    e0f8cbd75dd29041dc0458ee562f5cb6af944a08b1929953e42f3b142957c0523d2d87efe64bcce355f12d7d1afa3b076937c8b56e7e525770e08667e8cfc85d

  • memory/2060-0-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2060-63-0x0000000004E80000-0x0000000004EAB000-memory.dmp
    Filesize

    172KB

  • memory/2128-87-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2708-86-0x00000000045D0000-0x00000000045FB000-memory.dmp
    Filesize

    172KB