Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 21:16

General

  • Target

    07e81fbf3a228352d4bf586411e3deed.exe

  • Size

    1.4MB

  • MD5

    07e81fbf3a228352d4bf586411e3deed

  • SHA1

    b0190b56986485076e12fef9e919e4829ac04b97

  • SHA256

    e21563481d54b34c90da18a4ad068c98cbb1e5f5b42e3e1e58ff67327febb22e

  • SHA512

    196155b5f7de600d656626b8c02ef447dd1d7e6c35257f418e2c8277f8bac0cf1a899ace5a03395e47ae7d65d34652aa191d1e89fb4ecebdc0558de3cefaf228

  • SSDEEP

    24576:bHNlDOAt37OotrklrFnEXUAYOJJBTNuMAmkQ+tt4NLVBpXW71I4WtQFQOVab7cx:jNwAtJto5REEsJJBTYMAmkeBxtQFQCaq

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07e81fbf3a228352d4bf586411e3deed.exe
    "C:\Users\Admin\AppData\Local\Temp\07e81fbf3a228352d4bf586411e3deed.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Users\Admin\AppData\Local\Temp\07e81fbf3a228352d4bf586411e3deed.exe
      "C:\Users\Admin\AppData\Local\Temp\07e81fbf3a228352d4bf586411e3deed.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Users\Admin\AppData\Local\Temp\07e81fbf3a228352d4bf586411e3deed.exe
        "C:\Users\Admin\AppData\Local\Temp\07e81fbf3a228352d4bf586411e3deed.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\brasilian gang bang gay voyeur glans .mpeg.exe

    Filesize

    1.2MB

    MD5

    3540d169c6dfce42ddd9d2ab5f66bf47

    SHA1

    9133f4434b2a3be74d07b5f41e6814e5e458fca5

    SHA256

    b3037dfff38f71018502ec92f6e2045d7658d4a0fa1e79476990f5572031ae17

    SHA512

    4a9d711414cb8271cf7e3bdbe6d2d97b12a8bfba96ccf6431e23a12a4690f66bd7505bdfdcf9c01c85daf4644efe5c5132ba51b07c9abdd2dc0cea272f288004

  • C:\debug.txt

    Filesize

    183B

    MD5

    05fca08208ae0a4d0745822ca36e6f5a

    SHA1

    089fe369611f6af495b6b372ef9c3f78d2273cb2

    SHA256

    ccd1e40261a2f4b1e5178d25810c7dc2ec2ce0e9f0af6946d2b12f474a04f574

    SHA512

    a5fc84bcd15a76ccce8ada687cc636f2a83693c4f768f2e09ce8f10546e91b560cd084f967acd9ffd64160e9b678941721364c5f9ea39a5cfe34885dc557930b

  • memory/1524-0-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB

  • memory/1524-20-0x0000000004E90000-0x0000000004EB9000-memory.dmp

    Filesize

    164KB

  • memory/2456-59-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB

  • memory/2680-23-0x0000000000400000-0x0000000000429000-memory.dmp

    Filesize

    164KB

  • memory/2680-58-0x00000000047E0000-0x0000000004809000-memory.dmp

    Filesize

    164KB