Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:51

General

  • Target

    e3d4c5928f64c737dbb66d7256f3e520833825293f69512345c6dae9c15f5125.exe

  • Size

    1.1MB

  • MD5

    0d4a3a419a3553a0ab422e80ef9766fd

  • SHA1

    05dcc42f36f1d5c84ceae230b673ca12f4f4669e

  • SHA256

    e3d4c5928f64c737dbb66d7256f3e520833825293f69512345c6dae9c15f5125

  • SHA512

    7c3e7eb1c6bbb3c325aa6c60ae5a6cc55883fb9628de39a47c996f128bc991b8426745011b170601b72984c1e5c1d9d6188bb1e87e03a90033ba86be9dfbc19a

  • SSDEEP

    24576:oWaIXsQxBNsqRhsExfGJ8dvbf+qAoZqFWfccU5Wl:VRrBQEQqhbf9HYUH2Wl

Malware Config

Signatures

  • Detects executables containing possible sandbox analysis VM usernames 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3d4c5928f64c737dbb66d7256f3e520833825293f69512345c6dae9c15f5125.exe
    "C:\Users\Admin\AppData\Local\Temp\e3d4c5928f64c737dbb66d7256f3e520833825293f69512345c6dae9c15f5125.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Users\Admin\AppData\Local\Temp\e3d4c5928f64c737dbb66d7256f3e520833825293f69512345c6dae9c15f5125.exe
      "C:\Users\Admin\AppData\Local\Temp\e3d4c5928f64c737dbb66d7256f3e520833825293f69512345c6dae9c15f5125.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Users\Admin\AppData\Local\Temp\e3d4c5928f64c737dbb66d7256f3e520833825293f69512345c6dae9c15f5125.exe
        "C:\Users\Admin\AppData\Local\Temp\e3d4c5928f64c737dbb66d7256f3e520833825293f69512345c6dae9c15f5125.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2712

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Windows Sidebar\Shared Gadgets\beast [bangbus] redhair .zip.exe
    Filesize

    1.2MB

    MD5

    170846457b69e84e631121ae05a28cb8

    SHA1

    0d386def969a0b37fe7c972b1671aa28c2d674e7

    SHA256

    7956bfb5671622f10ee7248a19ac4ef34544283978c5bfe941e522fafc3cb003

    SHA512

    a3219b481e36c9a0bb62db0534ed6d10f1ae63f3081b3053472ff35bc25d55ffcc760b533718da14314fe701a6d90f97416f6ee922249a311b88e511cdff027e

  • memory/1584-0-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1584-51-0x00000000052C0000-0x00000000052EB000-memory.dmp
    Filesize

    172KB

  • memory/2552-53-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2712-88-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB