Overview
overview
10Static
static
76e3dd40e0b...9e.exe
windows7-x64
106e3dd40e0b...9e.exe
windows10-2004-x64
10$PLUGINSDIR/INetC.dll
windows7-x64
3$PLUGINSDIR/INetC.dll
windows10-2004-x64
3$TEMP/BroomSetup.exe
windows7-x64
7$TEMP/BroomSetup.exe
windows10-2004-x64
7$TEMP/syncUpd.exe
windows7-x64
10$TEMP/syncUpd.exe
windows10-2004-x64
10Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-03-2024 20:40
Behavioral task
behavioral1
Sample
6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/INetC.dll
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/INetC.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$TEMP/BroomSetup.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$TEMP/BroomSetup.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
$TEMP/syncUpd.exe
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
$TEMP/syncUpd.exe
Resource
win10v2004-20240226-en
General
-
Target
6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exe
-
Size
2.0MB
-
MD5
6514da97c886643e8a11aab5de2ff260
-
SHA1
5c44732e2d80589ff2fe200c4f1d42413bb7cd90
-
SHA256
6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e
-
SHA512
5ceb952d5d42909e4bbabeb85e97ae675422cafa036ece6bf2480b7b0c99e96e146a0b25f530a03587268bc7ac8fe0feb4ef8f0b88b683142ba2a57f173fb8d0
-
SSDEEP
49152:L+2pACZOF2mcZQreTgZ77uNju4ojULKXKA8:S2i8OF2hQqUZXuN62KXKj
Malware Config
Extracted
stealc
http://185.172.128.145
-
url_path
/3cd2b41cbde8fc9c.php
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
syncUpd.execmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation syncUpd.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
syncUpd.exeBroomSetup.exepid process 2876 syncUpd.exe 3284 BroomSetup.exe -
Loads dropped DLL 5 IoCs
Processes:
6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exesyncUpd.exepid process 4832 6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exe 4832 6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exe 4832 6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exe 2876 syncUpd.exe 2876 syncUpd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe upx behavioral2/memory/3284-36-0x0000000000400000-0x0000000000930000-memory.dmp upx behavioral2/memory/3284-84-0x0000000000400000-0x0000000000930000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
syncUpd.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 syncUpd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString syncUpd.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
syncUpd.exepid process 2876 syncUpd.exe 2876 syncUpd.exe 2876 syncUpd.exe 2876 syncUpd.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
BroomSetup.execmd.exepid process 3284 BroomSetup.exe 3980 cmd.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exeBroomSetup.execmd.exesyncUpd.exedescription pid process target process PID 4832 wrote to memory of 2876 4832 6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exe syncUpd.exe PID 4832 wrote to memory of 2876 4832 6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exe syncUpd.exe PID 4832 wrote to memory of 2876 4832 6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exe syncUpd.exe PID 4832 wrote to memory of 3284 4832 6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exe BroomSetup.exe PID 4832 wrote to memory of 3284 4832 6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exe BroomSetup.exe PID 4832 wrote to memory of 3284 4832 6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exe BroomSetup.exe PID 3284 wrote to memory of 3184 3284 BroomSetup.exe cmd.exe PID 3284 wrote to memory of 3184 3284 BroomSetup.exe cmd.exe PID 3284 wrote to memory of 3184 3284 BroomSetup.exe cmd.exe PID 3184 wrote to memory of 1812 3184 cmd.exe chcp.com PID 3184 wrote to memory of 1812 3184 cmd.exe chcp.com PID 3184 wrote to memory of 1812 3184 cmd.exe chcp.com PID 3184 wrote to memory of 3004 3184 cmd.exe schtasks.exe PID 3184 wrote to memory of 3004 3184 cmd.exe schtasks.exe PID 3184 wrote to memory of 3004 3184 cmd.exe schtasks.exe PID 2876 wrote to memory of 3980 2876 syncUpd.exe cmd.exe PID 2876 wrote to memory of 3980 2876 syncUpd.exe cmd.exe PID 2876 wrote to memory of 3980 2876 syncUpd.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exe"C:\Users\Admin\AppData\Local\Temp\6e3dd40e0b075c2923e5c22f626ecfd3f834d67ed5a4bf8566cbca237b17099e.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\syncUpd.exeC:\Users\Admin\AppData\Local\Temp\syncUpd.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\JJJECFIECB.exe"3⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
PID:3980
-
-
-
C:\Users\Admin\AppData\Local\Temp\BroomSetup.exeC:\Users\Admin\AppData\Local\Temp\BroomSetup.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1812
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F4⤵
- Creates scheduled task(s)
PID:3004
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
124KB
MD55dd55731fa673230acec6719e68f8740
SHA16396e320061e517bfddcc5205f7d5b29926e8965
SHA25671765b7e95e7aba7b0ae40266ffc28b117c737ab68e4da5556577c9ac4515ef5
SHA5125abe4595a984bf62c9206d38350c1f1e8b9b17e762653583c27c85a33c21e30493241b38cbcafe0b8f62fc564e65da19656ad2cef47927dea16cd8594fb45d90
-
Filesize
32KB
MD5adf245504e42a7b0324aa23b9c4e3dfb
SHA1276fb02cda57dd30843e85d940a437f6025b5828
SHA2566efeb120ce498593cd20dd455a97aae843d3f93cbf19455985ed1af68d2e2a32
SHA512dcbef99dda9e708ccd235a3e024ccf25c1c2d9a6b6d3f1a74ab68ccce5e5dd225548252a37fe5d0bc9601e8705880f62ad54f4791236adf97dfbd4ad494904ab
-
Filesize
104KB
MD5e7330cf90fa6abdb5f75871789ccae48
SHA1ef2c719084226d8134f2c55c111d012546b3620b
SHA2560cf8f0c294b07d834a88f95a06aede06bd842ff7c4e6ec1886beab414c4bdafc
SHA512f1001c6558e8e36f0b16d85e0375062b7c386e2ff528c729d645a0c7da5a4cc89e7064525d2399d50be527224b3b3a62190407d50ae6250929fa56009674c5f4
-
Filesize
1.7MB
MD5eee5ddcffbed16222cac0a1b4e2e466e
SHA128b40c88b8ea50b0782e2bcbb4cc0f411035f3d5
SHA2562a40e5dccc7526c4982334941c90f95374460e2a816e84e724e98c4d52ae8c54
SHA5128f88901f3ebd425818db09f268df19ccf8a755603f04e9481bcf02b112a84393f8a900ead77f8f971bfa33fd9fa5636b7494aaee864a0fb04e3273911a4216dc
-
Filesize
87KB
MD5f6c2054bfc386041db1169b0a3f7c9e3
SHA18260f6d8a1330091ed5c29574caba8d74517075e
SHA256de8b67da4825b85a693b18704b0110bd31350d6fa9b8306711ecf726bfa6f8fa
SHA51294b6cb29964c165d036b0298345370e38f61342b6ad4671997d8e7d396cd0f103d0b03a5fae7b371e8e7a95c67bd462b6c9ba0c7036cda6cabf26f615556f9e4
-
Filesize
21KB
MD52b342079303895c50af8040a91f30f71
SHA1b11335e1cb8356d9c337cb89fe81d669a69de17e
SHA2562d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f
SHA512550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47
-
Filesize
200KB
MD5c722591f624fb69970f246b8c81d830f
SHA185516decea5d6987bebe39cbadf36053beaf4bb0
SHA25613cd1152a19fdac6581cac2bd822f34bd3026ea1783ff231e299b6d28c046a6a
SHA512822584c5c8a0813af4d845e80919776c71a43464ab719d1c303ebaae6a8ed47763183566bedc9be2e8c44de8ee6fd62d1e12be471e5d5c73ae4b1dcdaa34a908
-
Filesize
128B
MD511bb3db51f701d4e42d3287f71a6a43e
SHA163a4ee82223be6a62d04bdfe40ef8ba91ae49a86
SHA2566be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331
SHA512907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2