Resubmissions

26-03-2024 14:35

240326-ryecksfd5y 10

26-03-2024 14:27

240326-rse2xsfb8y 10

Analysis

  • max time kernel
    429s
  • max time network
    362s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 14:27

General

  • Target

    1f4e927f6e5ff4ae660f4d99194a9a7c05d5d829c6c3dbe1ee52a00fc740d6a4.exe

  • Size

    2.2MB

  • MD5

    f5f2f6c370db4b38bdf8032ea3ef2a64

  • SHA1

    b5e188540539bc2b1d128f408160fa91e724c84b

  • SHA256

    1f4e927f6e5ff4ae660f4d99194a9a7c05d5d829c6c3dbe1ee52a00fc740d6a4

  • SHA512

    f2216faac5d07fb2d6f3faf6cf1e18e94c0ada8aba35a8d2d8491efd1ada526d5358a592b6877a9783cc9b5e81dd54fec8b9969ffd650c0f8aff2e3243dbe18c

  • SSDEEP

    49152:UtAZanCoV4BdnctNbS/iXmYjlV8O7pzTs8OYFFxZbVybdXERd:9x6Mdn0p7pzTsQR

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 35 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f4e927f6e5ff4ae660f4d99194a9a7c05d5d829c6c3dbe1ee52a00fc740d6a4.exe
    "C:\Users\Admin\AppData\Local\Temp\1f4e927f6e5ff4ae660f4d99194a9a7c05d5d829c6c3dbe1ee52a00fc740d6a4.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops startup file
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3048

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\Dont_Worry.txt
    Filesize

    738B

    MD5

    7854423ffc1ddebaf6d2aa0319df9da6

    SHA1

    102f885e12ab54c45788d080dfbfc259719c8897

    SHA256

    d00e18a6aabc9c410cf6ed54974e57d13a29d30cf561e21f3f2d6155fbc2a07d

    SHA512

    0d7b9473e003df7184d88c57c1f2a82c7afce00c560c8b8bf3d111551e89a0b651ec1fbccad8d6aa7042bcf23ba96a804cbc3b5b73466ea8b74bc18f2cc8345d

  • C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml
    Filesize

    248KB

    MD5

    fbd8de26be32c2bfc425e6d404a7349a

    SHA1

    4a944eab93d2513b91691f80c79186820d0668e4

    SHA256

    d4b9b40e832509986474e3f547d91b262c745e3f919c47c6d7a38c54e7331aa8

    SHA512

    0e845292d0dac0ba89cedcd2a433f54267298cb3fa2bce4e105b7bcad512feaffb1f590f469967b5abce11ae89be1633734f797f85441c256b52557ca8ab8606

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
    Filesize

    13KB

    MD5

    e79579e6b16c40200c3276ba4da785ff

    SHA1

    44175d998f514f4792beba6272f9a388167c2345

    SHA256

    69f41601201a3bfcef79f9848ec5f40992285f97e5d7eb6dd3f904bc1dfd07cc

    SHA512

    0065d956b568e51c90807fa64cb743d798d63b38432d33c938a215f35ea4728aae84de9dde1035d72a604846f2fcf572874779723bfc7a9e8a3c98250ba6ea9b

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
    Filesize

    10KB

    MD5

    c6ab79a441d4c0a715e60cfbe15b5058

    SHA1

    21db02c84aeb655b3232a87aaab321c5b30ee171

    SHA256

    dedd3e0219e127d3f5228a1173864421f73d179b2b170a98f025275abf44fe94

    SHA512

    4984bc9c385d4fa8d50c4d72b65acf1544f4e184a7e1babf7e19b73877f807865c64907d11da3c72f12394d26179dd06d6c9e0679ef1ba7fe01dfec72020860f

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
    Filesize

    12KB

    MD5

    eba918cbb25a45f7133c49301e33e04e

    SHA1

    87bd3502b4e0a35c63e7f981440e62af3dda3acc

    SHA256

    cab4aca8a062ee205bd3d5bd0ee3c8b0794bb6b532c99afe7f277f9c42a78eda

    SHA512

    36e94830cc6558607673bbd6f8053ec61f32cbd9da2bf6ee91606c03e1b53f4da24223498b88d05209fbc6b7e3b856b4829e5ef009a530a6396620ac7f1120cb

  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_2
    Filesize

    9KB

    MD5

    267e60e46223eecc3952223803be9e29

    SHA1

    643f71bdf3b0085d394cac8e505adc998b4e870d

    SHA256

    f86e54c95e1021b1d942a9bcbc3ada5447d605aa9f001b12ed3e54b9b23b20d2

    SHA512

    bb71acce28d32ae07fc15c980420e4f0fd88af778cc6c828439da282312578caa0d0c8c4f6471983f273d6ce4f48a39fd13213f5648e26ecd5485b5729e8e2ff

  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_0
    Filesize

    9KB

    MD5

    218b2a6379c46952edf076af1526c2bd

    SHA1

    d39820a99c16e5917428595e9c795f13473389e1

    SHA256

    43ef55935f4c4cc99b61ea3217edc3425f70850fe3a7f60e1eb389888e450b4f

    SHA512

    a2a6a8bfa5ef632f79ed42957df2d4db4111b621399f1a8320d1c97cf0744512b07ce8d01c1c0725666dd007eb4dd337ce740406497e4c9f588842d281090d9f

  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1
    Filesize

    265KB

    MD5

    53d3f6005f1b2e50d88ec3dc286e6088

    SHA1

    7e7b1125b03624edf7be5623b197ef2b12a57d8c

    SHA256

    43f356fb8e83a6aa4579d7c1af8efad6078ca93575236fa6c07db18d6806410c

    SHA512

    aca5269bf5e773629b73725793506ee4d636cbe753f537e2ab2054d1821a77892d4ea9cfeb1391558ecc3d3414e71e14be76bb749b4b8bdf34a95d5111948e37

  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_3
    Filesize

    9KB

    MD5

    1dcaaef27532e02eadf6994f7b26b85b

    SHA1

    6f9897b981ce115c6bfb69d0c50d3b8d8933ebf6

    SHA256

    5464e4fc30fbaea6871253faef2bd92d88a711a21cd9b517d43f1ca9da24a5bb

    SHA512

    368e6020486becda31114bcecc1103d2afacbb04fc86f93cd9dd2baaf2c06eabd7a65efe0d1b457b65af86031c11582d5c984dcf841df9e82d012a45cf94be1c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edbres00001.jrs
    Filesize

    2.0MB

    MD5

    c8ebbd472ec0ffffd28205464666e88d

    SHA1

    496c7a4678148b6b743ee48f5edf6729e6e45cf2

    SHA256

    66709ef57b7f565158720f06156af858cfb9ccad3b801562d5c8d9841b20606e

    SHA512

    526eee07d9139cfec260902150ddea65c47ed839c73f8f2066c45b17766e371404e5519cfa2cac26a96e86755d55a981115d0d4d0fffaeaf88a50bdcd2e627c6

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite
    Filesize

    49KB

    MD5

    f7113b2f43a04edbfb169a3d2e7f17dd

    SHA1

    e154ef21819b700428da8bf7f6d69074b0b623ae

    SHA256

    679ac97e11c34bc685f1aa707452868b21c658e86b00140ed89bbac153f853d7

    SHA512

    547ec057b9a1aef2690fc5ccd626a1a98d22ef0bb022eea58f2605996e2d495cd6c48843d1706550df0e9cf461e4075c0f0aca3a5f3299f14372fba83efa0467

  • C:\Windows\Microsoft.NET\Framework64\v3.5\SQL\fr\SqlPersistenceProviderLogic.sql
    Filesize

    14KB

    MD5

    c4dbbf60c0006800cc0c3aeba032f481

    SHA1

    01dca82226ccf0fe40e408933326d86a7a7c00b7

    SHA256

    25d0311e2ec8ce1fa6775d15cce3910a35a02c5b8a6233dfe26ea84ec5a93b49

    SHA512

    f206b851a584504e201d4bb4792cc88d0fa37db40465df276c5d7fd3944a5d2c304a78ba81077882d57b64161ae63272c0b879c28872534665a93412f1e5cb2b

  • C:\Windows\Microsoft.NET\Framework\v3.5\SQL\fr\SqlPersistenceProviderLogic.sql
    Filesize

    14KB

    MD5

    25e50f2c3570bfd8ba079a049238a414

    SHA1

    b596ddff27de134e198dac00b4f470bc0911aec9

    SHA256

    4e679416c02bceaf9456b7ca42cba708d550a94022173824a471e582822db56c

    SHA512

    196df5b41405e93839f693369cce857c759348f1a7033589e1c6f3102fe922ccdc7a1b1174b3e355d262a76772afb9fa0ba7d6580c6dadc348edde97e28567ab

  • memory/3048-6016-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-15371-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-9525-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-4414-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-11134-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-13668-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-2644-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-536-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-14923-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-7834-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-15489-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-15520-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-15903-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-16085-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-16405-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-16414-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB

  • memory/3048-16421-0x0000000000400000-0x000000000064A000-memory.dmp
    Filesize

    2.3MB