Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2024 23:55

General

  • Target

    cbfe086314fbca30c8d1e40c351e662320e2843aafb290dcaf47eaad74ce6cfe.exe

  • Size

    458KB

  • MD5

    3ce539c427d154595523ff591facb05d

  • SHA1

    54a0a4a5100f1a63e510ab3af5135542c7909731

  • SHA256

    cbfe086314fbca30c8d1e40c351e662320e2843aafb290dcaf47eaad74ce6cfe

  • SHA512

    4c480c3277904f67d6e9cc16fbd2587a76ebc36503bdd9a1ef37060af68f68e1f890404b1c9da5799e157faa00cac3e0fd35d69788dabb8a37ce772ccc10f507

  • SSDEEP

    12288:bPKL8qxg2/DN2RLTWMhIrcHUG4udTB/sc:bSLfgowTWMhoc0G4udt/sc

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbfe086314fbca30c8d1e40c351e662320e2843aafb290dcaf47eaad74ce6cfe.exe
    "C:\Users\Admin\AppData\Local\Temp\cbfe086314fbca30c8d1e40c351e662320e2843aafb290dcaf47eaad74ce6cfe.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\cbfe086314fbca30c8d1e40c351e662320e2843aafb290dcaf47eaad74ce6cfe.exe
      "C:\Users\Admin\AppData\Local\Temp\cbfe086314fbca30c8d1e40c351e662320e2843aafb290dcaf47eaad74ce6cfe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Users\Admin\AppData\Local\Temp\cbfe086314fbca30c8d1e40c351e662320e2843aafb290dcaf47eaad74ce6cfe.exe
        "C:\Users\Admin\AppData\Local\Temp\cbfe086314fbca30c8d1e40c351e662320e2843aafb290dcaf47eaad74ce6cfe.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\british lingerie gang bang [milf] pregnant .zip.exe

    Filesize

    146KB

    MD5

    f6128bad649c03b4461badf8eda204ac

    SHA1

    fd145649d5d76614c2e27e4d0ec74c2ffedce9cc

    SHA256

    33b17d0e30db558621035c8b2646df8860f0c8b1b270ee839605cffbb1647b5c

    SHA512

    b5da12521e1f2379bbcfbb34ec75af635e06351ed27cdc81c3125acd8db0151476062062d23247ea9cdae530bfadc2790cc2175a75ab13023e8fe01265f59c9d

  • C:\debug.txt

    Filesize

    183B

    MD5

    b4f667071278b26b0460eb01b1ef271e

    SHA1

    5ffef24b62f4fe889146a8014c920a5d1aec8382

    SHA256

    8cbc3907b3cbdfed5a628922886549a22b9e0e8941f712e3ba959c3326d24c8f

    SHA512

    572852189fa39e9fb3e1f00d65a83c7f954560d89d0e7abb1e0b83cd43436a837cb4e786cd00a09e8ddd65cf8cbfb5b8db31a69369f2e101c5b6f227778ab87c

  • memory/2200-0-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2200-16-0x0000000004970000-0x000000000498D000-memory.dmp

    Filesize

    116KB

  • memory/2200-95-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2584-63-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2952-17-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2952-62-0x0000000004910000-0x000000000492D000-memory.dmp

    Filesize

    116KB

  • memory/2952-98-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2952-99-0x0000000004910000-0x000000000492D000-memory.dmp

    Filesize

    116KB