Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17/04/2024, 18:03

General

  • Target

    00cef1f300e6b7585ae6a624a9083cba7bae299b932b25a4dcbba62b853bc56d.exe

  • Size

    391KB

  • MD5

    0dc0fc0ff19dde94c3c112d163900ff2

  • SHA1

    8f1d03c67dd4ff7aeb228d93316fa4c968377cd7

  • SHA256

    00cef1f300e6b7585ae6a624a9083cba7bae299b932b25a4dcbba62b853bc56d

  • SHA512

    c15f180b004f90a3012e5ee7d2ba43e9f45380f3fa67cbe10ab46c583ba7f668ac8e4722e7b3f4a86c74d121edc36cc7b1b21a49792e1a213922fec961357e70

  • SSDEEP

    6144:CjluQoSIIo5REyeNyWsiAKz2/MVsOaLLDpPc/8BH+oWX7EqyPuu:CEQoSsYy6yUANcp/8dTqiB

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 19 IoCs
  • UPX dump on OEP (original entry point) 20 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00cef1f300e6b7585ae6a624a9083cba7bae299b932b25a4dcbba62b853bc56d.exe
    "C:\Users\Admin\AppData\Local\Temp\00cef1f300e6b7585ae6a624a9083cba7bae299b932b25a4dcbba62b853bc56d.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\00cef1f300e6b7585ae6a624a9083cba7bae299b932b25a4dcbba62b853bc56d.exe
      "C:\Users\Admin\AppData\Local\Temp\00cef1f300e6b7585ae6a624a9083cba7bae299b932b25a4dcbba62b853bc56d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:356
      • C:\Users\Admin\AppData\Local\Temp\00cef1f300e6b7585ae6a624a9083cba7bae299b932b25a4dcbba62b853bc56d.exe
        "C:\Users\Admin\AppData\Local\Temp\00cef1f300e6b7585ae6a624a9083cba7bae299b932b25a4dcbba62b853bc56d.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2544

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Windows Sidebar\Shared Gadgets\handjob several models ash girly .mpg.exe

          Filesize

          906KB

          MD5

          d85af3ae0b5f14b027fe5a2c60c15448

          SHA1

          f738d1b590468007a2f7654dbb8973fa4480b777

          SHA256

          c0d1e231abed7d0df819084d07ccdf679bc99dcdfe864164065c0a386786cbcb

          SHA512

          884f86bb4be2ee1d6bd7bd17af94148412b7ce76f7e9e18f75db5fe8523176a49bf465f8707fdd82ce888cc2dddfceb6e73bf9e895843ffd3e4fb662396bbeba

        • memory/356-89-0x00000000004E0000-0x00000000004FF000-memory.dmp

          Filesize

          124KB

        • memory/356-88-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/356-103-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-108-0x0000000004CC0000-0x0000000004CDF000-memory.dmp

          Filesize

          124KB

        • memory/2232-115-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-102-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-87-0x0000000004CC0000-0x0000000004CDF000-memory.dmp

          Filesize

          124KB

        • memory/2232-144-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-105-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-0-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-109-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-112-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-141-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-120-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-123-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-126-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-129-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-132-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-135-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2232-138-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2544-90-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2544-104-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB