Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2024 00:21

General

  • Target

    e885c7052cdf54c6c7e05ec887fae61ec8e3ff448f0af8b116bb860e1fc362f9.exe

  • Size

    786KB

  • MD5

    08d317952e761ac990433660da9c1859

  • SHA1

    e7e1f7a7b9a9d4c8a4245f232ffcf7bca4f8cffb

  • SHA256

    e885c7052cdf54c6c7e05ec887fae61ec8e3ff448f0af8b116bb860e1fc362f9

  • SHA512

    f2835df8f8ea9bfddffd2b86e5a818f672a5ea3a9a3ccf7c52f83212d7aafdbc17c95132a94ebcb4af01437012357bfb00b3815a44ec0d0474c862779662b9ef

  • SSDEEP

    12288:YEQoSnqhUaG5dS5+4tJTrbwXZGPYSGHR63aJ8FCFYUbnhCk0+Mxr+:YoUagUzJvyAoA3aJ8FC6+MY

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 6 IoCs
  • UPX dump on OEP (original entry point) 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e885c7052cdf54c6c7e05ec887fae61ec8e3ff448f0af8b116bb860e1fc362f9.exe
    "C:\Users\Admin\AppData\Local\Temp\e885c7052cdf54c6c7e05ec887fae61ec8e3ff448f0af8b116bb860e1fc362f9.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\e885c7052cdf54c6c7e05ec887fae61ec8e3ff448f0af8b116bb860e1fc362f9.exe
      "C:\Users\Admin\AppData\Local\Temp\e885c7052cdf54c6c7e05ec887fae61ec8e3ff448f0af8b116bb860e1fc362f9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Users\Admin\AppData\Local\Temp\e885c7052cdf54c6c7e05ec887fae61ec8e3ff448f0af8b116bb860e1fc362f9.exe
        "C:\Users\Admin\AppData\Local\Temp\e885c7052cdf54c6c7e05ec887fae61ec8e3ff448f0af8b116bb860e1fc362f9.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2896
    • C:\Users\Admin\AppData\Local\Temp\e885c7052cdf54c6c7e05ec887fae61ec8e3ff448f0af8b116bb860e1fc362f9.exe
      "C:\Users\Admin\AppData\Local\Temp\e885c7052cdf54c6c7e05ec887fae61ec8e3ff448f0af8b116bb860e1fc362f9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\black beastiality bukkake full movie granny .avi.exe

    Filesize

    627KB

    MD5

    a1e5a68ca0f759a010835ef190abec1a

    SHA1

    ddcd05ae80714e8551ee546f4b0f91c238d1b320

    SHA256

    a316f0438385588fcb21413f7f9f21b94ae9c717d74d142a3c95b745447424c3

    SHA512

    accbb002b1e8ba104ba2ba34a143cbb5063ba02f2b62c0361440e95cadcfc4248538cb9b202389f71873bdb3cbdda1bc1bb62b8384c81444e631cb3d35083051

  • C:\debug.txt

    Filesize

    183B

    MD5

    24ef608414933aaaeccf33112789318a

    SHA1

    c8c703bafcbef2252ce4527f7808b90b30abf8a4

    SHA256

    dcef0c4e3ca71cda4467dede21e1b96a769b2339d07d613878631224b1c3971b

    SHA512

    e19d1aadeea82e03cdf54ab4d388e7cb3417e8e1775fe91c7252cee7fa291dc80fe6a6b4d209b8f3cceb46e2ef64d27809e5352ed31260d5ad46ffa1bcb06939

  • memory/2176-99-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2176-25-0x0000000005170000-0x000000000518E000-memory.dmp

    Filesize

    120KB

  • memory/2176-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2176-58-0x0000000005170000-0x000000000518E000-memory.dmp

    Filesize

    120KB

  • memory/2176-103-0x0000000005170000-0x000000000518E000-memory.dmp

    Filesize

    120KB

  • memory/2176-101-0x0000000005170000-0x000000000518E000-memory.dmp

    Filesize

    120KB

  • memory/2648-36-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2648-102-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2648-106-0x00000000044B0000-0x00000000044CE000-memory.dmp

    Filesize

    120KB

  • memory/2648-59-0x00000000044B0000-0x00000000044CE000-memory.dmp

    Filesize

    120KB

  • memory/2896-69-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2896-107-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2900-60-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB