Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 18:16

General

  • Target

    042fd8a6077bfa57d9d3aee573422b3d08cbccf1d8388ac8245c20493a81e21f.exe

  • Size

    1.9MB

  • MD5

    e996a72155566902e4097522a9b12b37

  • SHA1

    9ff642cfb820a15b86fc945871b7697b4d3468a4

  • SHA256

    042fd8a6077bfa57d9d3aee573422b3d08cbccf1d8388ac8245c20493a81e21f

  • SHA512

    3a558f03d1176c370014588f9e28d71d0c4c50226055674ad206050c5e0fb597b9fb91e89ef37587c1e7204b791b190de814cb149ca3b16dc9939b4ad4de665f

  • SSDEEP

    49152:uvcpoKq2R0hpziSDJTajPDuXKOPa/DnJ6SAUBvKvdd5IFFVqEC6bJ:+cei04jP8jQDnJ6SAU0vdd4FVqaJ

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 18 IoCs
  • UPX dump on OEP (original entry point) 21 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\042fd8a6077bfa57d9d3aee573422b3d08cbccf1d8388ac8245c20493a81e21f.exe
    "C:\Users\Admin\AppData\Local\Temp\042fd8a6077bfa57d9d3aee573422b3d08cbccf1d8388ac8245c20493a81e21f.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Users\Admin\AppData\Local\Temp\042fd8a6077bfa57d9d3aee573422b3d08cbccf1d8388ac8245c20493a81e21f.exe
      "C:\Users\Admin\AppData\Local\Temp\042fd8a6077bfa57d9d3aee573422b3d08cbccf1d8388ac8245c20493a81e21f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Users\Admin\AppData\Local\Temp\042fd8a6077bfa57d9d3aee573422b3d08cbccf1d8388ac8245c20493a81e21f.exe
        "C:\Users\Admin\AppData\Local\Temp\042fd8a6077bfa57d9d3aee573422b3d08cbccf1d8388ac8245c20493a81e21f.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\gay bukkake [bangbus] .avi.exe
    Filesize

    259KB

    MD5

    d48e8c5fe65920ebfb24a8091dc29a60

    SHA1

    f76c2d2cade20e337b16842baa2d1a5021a93576

    SHA256

    52c27ac02c00ffe984fa0f13daecd2f3f76a7ff348abde95766f0e620f867ca6

    SHA512

    5d6cff7300c8ce04d0e903c068f10a7f1b488ee0c02d3e7cda4f1d480a683a01597cfa88c17fd9e78c8ee074c74b791a61f86814e0c623babae220835692a6b6

  • C:\debug.txt
    Filesize

    183B

    MD5

    b3af0173cd6f82472008051a3721826e

    SHA1

    e5d912bfcdfa81124d5a1dfeecb906daebde9054

    SHA256

    0fde2cda704e02478b806bbc254db9c4c4f21fb962be654717c87dffb60ca930

    SHA512

    49eeecbaaea79e81ba00ed5de35d4d2a54b8cabb37fed99a133a83fb7e5c973e92c5a2127384aebf77150fb2b56e51c8f0188b6936c07e9bb1321655186c1667

  • memory/2780-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2780-103-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2780-89-0x00000000046C0000-0x00000000046DC000-memory.dmp
    Filesize

    112KB

  • memory/2864-109-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2864-115-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2864-144-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2864-64-0x00000000006E0000-0x00000000006FC000-memory.dmp
    Filesize

    112KB

  • memory/2864-141-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2864-105-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2864-107-0x00000000006E0000-0x00000000006FC000-memory.dmp
    Filesize

    112KB

  • memory/2864-0-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2864-112-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2864-94-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2864-120-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2864-123-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2864-126-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2864-129-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2864-132-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2864-135-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2864-138-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2880-104-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2880-90-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB