Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09/04/2024, 21:55

General

  • Target

    2b42d8ef9216dadc29fbbf1c2e849e1e.exe

  • Size

    673KB

  • MD5

    2b42d8ef9216dadc29fbbf1c2e849e1e

  • SHA1

    5f571d6cecb38cffb16d477956b4458eaa64aeef

  • SHA256

    c325cf6aa4bbc2ed70ac765e270bcab2ffe972db257065ca890984548c36d6f2

  • SHA512

    438866e533b14ce7eefe3897b2e218b42a9e3038496b96ddf20e7c299ae041a28fe4ca6ace143e19be0d8364ddb7622f32ce7150b669c92b9b103827984ef396

  • SSDEEP

    12288:6EQoSvqhR/gWX0HaTxw4od6ZM9rpRp1zpxzmmSeZGkIKifW2qfktWLi390:60R/gWEQw4oAZM9VHxz9ZGkIKifW7fk2

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b42d8ef9216dadc29fbbf1c2e849e1e.exe
    "C:\Users\Admin\AppData\Local\Temp\2b42d8ef9216dadc29fbbf1c2e849e1e.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Users\Admin\AppData\Local\Temp\2b42d8ef9216dadc29fbbf1c2e849e1e.exe
      "C:\Users\Admin\AppData\Local\Temp\2b42d8ef9216dadc29fbbf1c2e849e1e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Users\Admin\AppData\Local\Temp\2b42d8ef9216dadc29fbbf1c2e849e1e.exe
        "C:\Users\Admin\AppData\Local\Temp\2b42d8ef9216dadc29fbbf1c2e849e1e.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1872
    • C:\Users\Admin\AppData\Local\Temp\2b42d8ef9216dadc29fbbf1c2e849e1e.exe
      "C:\Users\Admin\AppData\Local\Temp\2b42d8ef9216dadc29fbbf1c2e849e1e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:900

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Windows Sidebar\Shared Gadgets\horse catfight .mpg.exe

          Filesize

          985KB

          MD5

          7b5e6f9efeefdb6e6976dbd83d717f1b

          SHA1

          b03b7e739b79f330c086da589f87fc24c640fc12

          SHA256

          e0ef1ea74b5e2c389371f79b92b17cc0985852c479ce181a6fe7039565396630

          SHA512

          e2fc8d81e1e4d72368dd5bff5a0cc9af9a295ee293ee8e89734363fa2be1de08f835a2eb8b291f0d277adf29de3140f1f4654151763f39f6ff662860f273533b

        • C:\debug.txt

          Filesize

          183B

          MD5

          0845e18548cee81198dff35e9d38d15e

          SHA1

          660ceb3d7498c77959924b1b00f47fb0e71c6029

          SHA256

          ee53d0ffff88a4184a7829cf641877083a1f43eeeafe8b114f6c345ba6b4760a

          SHA512

          a96f10f7f6c7a065efd0e3ddce65809e4a3623e5a1f8be9bab6d5f9f8c2422a319a857b2d9628cb937a9cbe37fef2c575052a5c2b3eab89abbf2f458c96ea5c1

        • memory/900-55-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1872-54-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2140-102-0x0000000004B50000-0x0000000004B71000-memory.dmp

          Filesize

          132KB

        • memory/2140-9-0x0000000004B50000-0x0000000004B71000-memory.dmp

          Filesize

          132KB

        • memory/2140-0-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2140-52-0x0000000004B50000-0x0000000004B71000-memory.dmp

          Filesize

          132KB

        • memory/2140-95-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2140-97-0x0000000004B50000-0x0000000004B71000-memory.dmp

          Filesize

          132KB

        • memory/2504-11-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2504-101-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2504-53-0x0000000004A50000-0x0000000004A71000-memory.dmp

          Filesize

          132KB