Analysis
-
max time kernel
148s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
26/11/2023, 10:39
Static task
static1
Behavioral task
behavioral1
Sample
b87fd3c98383089618d2f66cbbecd2b0ed91db6923135235eb52a671f8dd7cb6.exe
Resource
win7-20231023-en
General
-
Target
b87fd3c98383089618d2f66cbbecd2b0ed91db6923135235eb52a671f8dd7cb6.exe
-
Size
2.3MB
-
MD5
d56df2995b539368495f3300e48d8e18
-
SHA1
8d2d02923afb5fb5e09ce1592104db17a3128246
-
SHA256
b87fd3c98383089618d2f66cbbecd2b0ed91db6923135235eb52a671f8dd7cb6
-
SHA512
2b25f9b2ff56abafcd8aa0a5fbae4ea78e9e95cec3d4cb832a7a3c5ec13af7d9ecf3ef26ec5c7144805868801aacb8de4113490c3bd665fda4e23ec05b9d8008
-
SSDEEP
49152:5u2s5FXQ4EmojLjCRELVf7Avil+dHIsLp1thIikN+6u2hsC:5+zX71oDCRAZUviAHImDqia7hsC
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4356 Broom.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-21-3125601242-331447593-1512828465-1000\desktop.ini Broom.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3125601242-331447593-1512828465-1000\desktop.ini Broom.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Prefetch\SVCHOST.EXE-F7F7800E.pf Broom.exe File opened for modification C:\Windows\Prefetch\AgGlGlobalHistory.db Broom.exe File opened for modification C:\Windows\Prefetch\DISM.EXE-DE199F71.pf Broom.exe File opened for modification C:\Windows\Prefetch\POWERCFG.EXE-668FA411.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNTIMEBROKER.EXE-94A02D86.pf Broom.exe File opened for modification C:\Windows\Prefetch\SHUTDOWN.EXE-E7D5C9CC.pf Broom.exe File opened for modification C:\Windows\Prefetch\SVCHOST.EXE-CABA5DBC.pf Broom.exe File opened for modification C:\Windows\Prefetch\Op-MSEDGE.EXE-78F14B85-00000001.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-08AF006C.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-E66A223C.pf Broom.exe File opened for modification C:\Windows\Prefetch\ONEDRIVE.EXE-96969DDA.pf Broom.exe File opened for modification C:\Windows\Prefetch\REGSVR32.EXE-D5170E12.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-4DC9A20E.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-4EFE6110.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-56E309E9.pf Broom.exe File opened for modification C:\Windows\Prefetch\SVCHOST.EXE-5ACAA551.pf Broom.exe File opened for modification C:\Windows\Prefetch\BACKGROUNDTASKHOST.EXE-A89D33B8.pf Broom.exe File opened for modification C:\Windows\Prefetch\CONHOST.EXE-1F3E9D7E.pf Broom.exe File opened for modification C:\Windows\Prefetch\CVTRES.EXE-F2B7602E.pf Broom.exe File opened for modification C:\Windows\Prefetch\PfPre_92fe79d3.mkd Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-1463E66D.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-1589E4C3.pf Broom.exe File opened for modification C:\Windows\Prefetch\TASKHOSTW.EXE-3E0B74C8.pf Broom.exe File opened for modification C:\Windows\Prefetch\WFSERVICESREG.EXE-3EE82250.pf Broom.exe File opened for modification C:\Windows\Prefetch\ASPNET_REGIIS.EXE-945CDB73.pf Broom.exe File opened for modification C:\Windows\Prefetch\DLLHOST.EXE-FC981FFE.pf Broom.exe File opened for modification C:\Windows\Prefetch\FILESYNCCONFIG.EXE-BDFEE74F.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-0C84305E.pf Broom.exe File opened for modification C:\Windows\Prefetch\SMCONFIGINSTALLER.EXE-EC979AE0.pf Broom.exe File opened for modification C:\Windows\Prefetch\SVCHOST.EXE-D217A328.pf Broom.exe File opened for modification C:\Windows\Prefetch\MSEDGE.EXE-78F14B88.pf Broom.exe File opened for modification C:\Windows\Prefetch\REG.EXE-E7E8BD26.pf Broom.exe File opened for modification C:\Windows\Prefetch\ResPriHMStaticDb.ebd Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-32DA767E.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-99F89D15.pf Broom.exe File opened for modification C:\Windows\Prefetch\SCHTASKS.EXE-5CA45734.pf Broom.exe File opened for modification C:\Windows\Prefetch\AgGlFgAppHistory.db Broom.exe File opened for modification C:\Windows\Prefetch\ONEDRIVESETUP.EXE-ADFC0EFD.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-0521102C.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNTIMEBROKER.EXE-D9106866.pf Broom.exe File opened for modification C:\Windows\Prefetch\SMCONFIGINSTALLER.EXE-039D5D2E.pf Broom.exe File opened for modification C:\Windows\Prefetch\AgGlFaultHistory.db Broom.exe File opened for modification C:\Windows\Prefetch\CERTUTIL.EXE-FA34F34C.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-2C52326A.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-7EF4A0DD.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-894C9E34.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNTIMEBROKER.EXE-C4B5739C.pf Broom.exe File opened for modification C:\Windows\Prefetch\FSQUIRT.EXE-BBD9646E.pf Broom.exe File opened for modification C:\Windows\Prefetch\PfSvPerfStats.bin Broom.exe File opened for modification C:\Windows\Prefetch\ReadyBoot\ReadyBoot.etl Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-8AFD300C.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNTIMEBROKER.EXE-3977076E.pf Broom.exe File opened for modification C:\Windows\Prefetch\SVCHOST.EXE-EDE0F878.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-AE5EC6E9.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-AED2006F.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-C5BE1C43.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-C8D69DC6.pf Broom.exe File opened for modification C:\Windows\Prefetch\SETTINGSYNCHOST.EXE-2521C7ED.pf Broom.exe File opened for modification C:\Windows\Prefetch\SVCHOST.EXE-AE7DB802.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-156D43F1.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-7C77C512.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-FCAF5656.pf Broom.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-FDF50724.pf Broom.exe File opened for modification C:\Windows\Prefetch\SVCHOST.EXE-DF3D779F.pf Broom.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4356 Broom.exe Token: SeDebugPrivilege 4356 Broom.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4356 Broom.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4120 wrote to memory of 4356 4120 b87fd3c98383089618d2f66cbbecd2b0ed91db6923135235eb52a671f8dd7cb6.exe 89 PID 4120 wrote to memory of 4356 4120 b87fd3c98383089618d2f66cbbecd2b0ed91db6923135235eb52a671f8dd7cb6.exe 89 PID 4120 wrote to memory of 4356 4120 b87fd3c98383089618d2f66cbbecd2b0ed91db6923135235eb52a671f8dd7cb6.exe 89 PID 4356 wrote to memory of 984 4356 Broom.exe 99 PID 4356 wrote to memory of 984 4356 Broom.exe 99 PID 4356 wrote to memory of 984 4356 Broom.exe 99 PID 4356 wrote to memory of 3008 4356 Broom.exe 101 PID 4356 wrote to memory of 3008 4356 Broom.exe 101 PID 4356 wrote to memory of 3008 4356 Broom.exe 101 PID 4356 wrote to memory of 2296 4356 Broom.exe 103 PID 4356 wrote to memory of 2296 4356 Broom.exe 103 PID 4356 wrote to memory of 2296 4356 Broom.exe 103 PID 4356 wrote to memory of 3060 4356 Broom.exe 105 PID 4356 wrote to memory of 3060 4356 Broom.exe 105 PID 4356 wrote to memory of 3060 4356 Broom.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\b87fd3c98383089618d2f66cbbecd2b0ed91db6923135235eb52a671f8dd7cb6.exe"C:\Users\Admin\AppData\Local\Temp\b87fd3c98383089618d2f66cbbecd2b0ed91db6923135235eb52a671f8dd7cb6.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Users\Admin\AppData\Local\Temp\Broom.exeC:\Users\Admin\AppData\Local\Temp\Broom.exe2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\cmd.execmd /c rd /s /q c:\$Recycle.bin3⤵PID:984
-
-
C:\Windows\SysWOW64\cmd.execmd /c rd /s /q c:\recycler3⤵PID:3008
-
-
C:\Windows\SysWOW64\cmd.execmd /c rd /s /q c:\$Recycle.bin3⤵PID:2296
-
-
C:\Windows\SysWOW64\cmd.execmd /c rd /s /q c:\recycler3⤵PID:3060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
5.3MB
MD500e93456aa5bcf9f60f84b0c0760a212
SHA16096890893116e75bd46fea0b8c3921ceb33f57d
SHA256ff3025f9cf19323c5972d14f00f01296d6d7a71547eca7e4016bfd0e1f27b504
SHA512abd2be819c7d93bd6097155cf84eaf803e3133a7e0ca71f9d9cbc3c65e4e4a26415d2523a36adafdd19b0751e25ea1a99b8d060cad61cdfd1f79adf9cd4b4eca
-
Filesize
5.3MB
MD500e93456aa5bcf9f60f84b0c0760a212
SHA16096890893116e75bd46fea0b8c3921ceb33f57d
SHA256ff3025f9cf19323c5972d14f00f01296d6d7a71547eca7e4016bfd0e1f27b504
SHA512abd2be819c7d93bd6097155cf84eaf803e3133a7e0ca71f9d9cbc3c65e4e4a26415d2523a36adafdd19b0751e25ea1a99b8d060cad61cdfd1f79adf9cd4b4eca