Overview
overview
10Static
static
72b26727b3e...fd.exe
windows7-x64
102b26727b3e...fd.exe
windows10-2004-x64
10$PLUGINSDIR/INetC.dll
windows7-x64
3$PLUGINSDIR/INetC.dll
windows10-2004-x64
3$TEMP/BroomSetup.exe
windows7-x64
7$TEMP/BroomSetup.exe
windows10-2004-x64
7$TEMP/syncUpd.exe
windows7-x64
10$TEMP/syncUpd.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-03-2024 23:00
Behavioral task
behavioral1
Sample
2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/INetC.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/INetC.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$TEMP/BroomSetup.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$TEMP/BroomSetup.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
$TEMP/syncUpd.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$TEMP/syncUpd.exe
Resource
win10v2004-20231215-en
General
-
Target
2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe
-
Size
2.0MB
-
MD5
05b5d9213ae3a9ce04a37b26017ff501
-
SHA1
bf71efb08de814291bb659c7f1f1a9a3757f735a
-
SHA256
2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd
-
SHA512
bf53ffb197cd03ae8f2ed5bbca7172b0526b2886dffc69d3c2a1c31a597d82e5066fda20f4b1de89382f8c34b4c817f51bdfb6519e27e326f560c7911af4eecc
-
SSDEEP
49152:LEP4TvQDAmvJoloLiKmyTlZPZyxNdw3gOqjFf:gwTY7maWPIRyCzqjFf
Malware Config
Extracted
stealc
http://185.172.128.145
-
url_path
/3cd2b41cbde8fc9c.php
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
syncUpd.exeBroomSetup.exepid process 3032 syncUpd.exe 2504 BroomSetup.exe -
Loads dropped DLL 5 IoCs
Processes:
2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exepid process 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\BroomSetup.exe upx behavioral1/memory/3068-27-0x0000000004FC0000-0x00000000054F0000-memory.dmp upx behavioral1/memory/2504-34-0x0000000000400000-0x0000000000930000-memory.dmp upx behavioral1/memory/2504-44-0x0000000000400000-0x0000000000930000-memory.dmp upx behavioral1/memory/2504-52-0x0000000000400000-0x0000000000930000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
syncUpd.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 syncUpd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString syncUpd.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
syncUpd.exepid process 3032 syncUpd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
BroomSetup.exepid process 2504 BroomSetup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exeBroomSetup.execmd.exedescription pid process target process PID 3068 wrote to memory of 3032 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe syncUpd.exe PID 3068 wrote to memory of 3032 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe syncUpd.exe PID 3068 wrote to memory of 3032 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe syncUpd.exe PID 3068 wrote to memory of 3032 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe syncUpd.exe PID 3068 wrote to memory of 2504 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe BroomSetup.exe PID 3068 wrote to memory of 2504 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe BroomSetup.exe PID 3068 wrote to memory of 2504 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe BroomSetup.exe PID 3068 wrote to memory of 2504 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe BroomSetup.exe PID 3068 wrote to memory of 2504 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe BroomSetup.exe PID 3068 wrote to memory of 2504 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe BroomSetup.exe PID 3068 wrote to memory of 2504 3068 2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe BroomSetup.exe PID 2504 wrote to memory of 652 2504 BroomSetup.exe cmd.exe PID 2504 wrote to memory of 652 2504 BroomSetup.exe cmd.exe PID 2504 wrote to memory of 652 2504 BroomSetup.exe cmd.exe PID 2504 wrote to memory of 652 2504 BroomSetup.exe cmd.exe PID 652 wrote to memory of 1184 652 cmd.exe chcp.com PID 652 wrote to memory of 1184 652 cmd.exe chcp.com PID 652 wrote to memory of 1184 652 cmd.exe chcp.com PID 652 wrote to memory of 1184 652 cmd.exe chcp.com PID 652 wrote to memory of 288 652 cmd.exe schtasks.exe PID 652 wrote to memory of 288 652 cmd.exe schtasks.exe PID 652 wrote to memory of 288 652 cmd.exe schtasks.exe PID 652 wrote to memory of 288 652 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe"C:\Users\Admin\AppData\Local\Temp\2b26727b3e1dcb54a368c923acae938b7faaafc2edfe1b05b6b86c053e5bb1fd.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\syncUpd.exeC:\Users\Admin\AppData\Local\Temp\syncUpd.exe2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3032
-
-
C:\Users\Admin\AppData\Local\Temp\BroomSetup.exeC:\Users\Admin\AppData\Local\Temp\BroomSetup.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1184
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F4⤵
- Creates scheduled task(s)
PID:288
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128B
MD511bb3db51f701d4e42d3287f71a6a43e
SHA163a4ee82223be6a62d04bdfe40ef8ba91ae49a86
SHA2566be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331
SHA512907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2
-
Filesize
1.7MB
MD5eee5ddcffbed16222cac0a1b4e2e466e
SHA128b40c88b8ea50b0782e2bcbb4cc0f411035f3d5
SHA2562a40e5dccc7526c4982334941c90f95374460e2a816e84e724e98c4d52ae8c54
SHA5128f88901f3ebd425818db09f268df19ccf8a755603f04e9481bcf02b112a84393f8a900ead77f8f971bfa33fd9fa5636b7494aaee864a0fb04e3273911a4216dc
-
Filesize
21KB
MD52b342079303895c50af8040a91f30f71
SHA1b11335e1cb8356d9c337cb89fe81d669a69de17e
SHA2562d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f
SHA512550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47
-
Filesize
200KB
MD5c722591f624fb69970f246b8c81d830f
SHA185516decea5d6987bebe39cbadf36053beaf4bb0
SHA25613cd1152a19fdac6581cac2bd822f34bd3026ea1783ff231e299b6d28c046a6a
SHA512822584c5c8a0813af4d845e80919776c71a43464ab719d1c303ebaae6a8ed47763183566bedc9be2e8c44de8ee6fd62d1e12be471e5d5c73ae4b1dcdaa34a908