Analysis

  • max time kernel
    148s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:30

General

  • Target

    933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe

  • Size

    2.6MB

  • MD5

    abe9c81bec84f347431b8d3383801469

  • SHA1

    59756954958fc98962cea7b4bdae4fb2e055387c

  • SHA256

    933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f

  • SHA512

    4d5d2d73549a838133acd7f3e6213b33f74a356d6102ae8a8f391f7bbf5759ed3d67779a29299138ed375ad65710a6e927e8e2e0d8a5943479badffaacf13b4d

  • SSDEEP

    24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4eR:ObCjPKNqQEfsw43qtmVfq4e

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.me.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    RICHARD205lord

Signatures

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
  • Detects executables packed with MEW 3 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • UPX dump on OEP (original entry point) 8 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 26 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe
    "C:\Users\Admin\AppData\Local\Temp\933f755e98fd621519f30126ba57a70fdc4fa1ee1bd8c8303b96a6a0c5597d8f.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe
      C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        0
        3⤵
        • Suspicious use of SetThreadContext
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp76A6.tmp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2500
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp7743.tmp"
          4⤵
          • Accesses Microsoft Outlook accounts
          • Suspicious use of AdjustPrivilegeToken
          PID:2696
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp8B33.tmp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1748
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2572
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2788
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2220
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1208
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2200
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:328
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2232
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:488
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1380
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:452
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1304
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1528
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1036
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1996
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1712
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1764
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:880
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2316
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1972
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2892
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2592
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2860
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2608
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2948
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2440
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2808
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {D7998480-18A9-4C19-A048-8ED5C51906F9} S-1-5-21-3452737119-3959686427-228443150-1000:QGTQZTRE\Admin:Interactive:[1]
    1⤵
      PID:596
      • C:\ProgramData\winmgr119.exe
        C:\ProgramData\winmgr119.exe
        2⤵
        • Executes dropped EXE
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        PID:3020
      • C:\ProgramData\winmgr119.exe
        C:\ProgramData\winmgr119.exe
        2⤵
        • Executes dropped EXE
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        PID:1412

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe

      Filesize

      2.6MB

      MD5

      b7db8463e13179d50d3af97c65ba9f10

      SHA1

      68c6c6182d885f08ef4318469b820b96c98e464e

      SHA256

      92ccdf4c0cdf2da568768d38f469fb4ff4aef107086caf9fba0b878bb5b24a2f

      SHA512

      1b78e0eb2be694930dcd48349ca74184e75479818f50773724e9cb8854394cde006345128813b53ce5f9500fbcd47405e85918e977942e3da84af8ba096a275e

    • C:\ProgramData\khaxFMfI\2c945db753d341ef9b0f02d75d493749

      Filesize

      8B

      MD5

      2c47c7f5133b12a3a5eb805d8b31e5f1

      SHA1

      35c1b8d721090c21f76a56e66f90deae8094997a

      SHA256

      a9abdf66211866c8f478bc33e6be086c4e732eb52b3208bc8b6ef2a5f47919be

      SHA512

      b9f7762dcbfb5c8d70e2b9e250f85cdfcdf6bf60f9dab8c19589169ca0170ddc2047609b12533a2706aa76e5aadaa56ca04f5c33ea30e03b22e8274a00fa1163

    • C:\ProgramData\winmgr119.exe

      Filesize

      2.6MB

      MD5

      1d22bc8a6704edf6a02945c3c8835579

      SHA1

      74ee244d17ef73a3a9982778af6a258e7153e16f

      SHA256

      79cdf187e3d0a4d752e2904d757739e94e3185d38fda37110d58c54a0e5136f0

      SHA512

      d5c270e954322a42db5f83a1d632fc45de22d34ff1aeebd50fad471903000d562d41b36001f501491bd3eccfea32eb82fb30173433f2a2d48c3fdd5c0a79d993

    • C:\Users\Admin\AppData\Local\Temp\CabBAEB.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\tmp76A6.tmp

      Filesize

      399B

      MD5

      e4bf4f7accc657622fe419c0d62419ab

      SHA1

      c2856936dd3de05bad0da5ca94d6b521e40ab5a2

      SHA256

      b32fa68b79c5a7ceaa89e8e537efe33a963c499666202611329944bd2c09318e

      SHA512

      85dc223e39a16ddeba53a4b3d6c9eff14d30ec67dfda1e650da2c9057f640edd033a31868915a31caac0d325d240a7f634f62cd52fbd2adc68bd1d9cb6281431

    • C:\Users\Admin\AppData\Local\Temp\tmp7743.tmp

      Filesize

      400B

      MD5

      de4e5ff058882957cf8a3b5f839a031f

      SHA1

      0b3d8279120fb5fa27efbd9eee89695aa040fc24

      SHA256

      ef54f46b9f1e342fc12e035ae94f57c61ea4e8be4e116f0a1c6f86310f400f49

      SHA512

      a6b0d557e9eec4e56630e5ba64495df318f4fd959fffbdcbf77831185b067906917c9117a0ecd6ac817c7860d5d831cce15820d715657d81e2d817d9fab9fb72

    • C:\Users\Admin\AppData\Local\Temp\tmp8B33.tmp

      Filesize

      391B

      MD5

      3525ea58bba48993ea0d01b65ea71381

      SHA1

      1b917678fdd969e5ee5916e5899e7c75a979cf4d

      SHA256

      681bcee53cf679ac674e700136f9229b9184fe60ed6410dbd7a33d462ed13ae2

      SHA512

      5aad8dca43ec85882daf50c469bd04dcf0b62affc8bc605b3e289496a2679d4d548fea8bb0aea7080bbfbcdcab9d275fc6797b9c95b64f9f97ecf79583a83986

    • memory/1748-49-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/1748-50-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/1748-52-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/2500-23-0x0000000000400000-0x000000000048E000-memory.dmp

      Filesize

      568KB

    • memory/2500-24-0x0000000000400000-0x000000000048E000-memory.dmp

      Filesize

      568KB

    • memory/2500-31-0x0000000000400000-0x000000000048E000-memory.dmp

      Filesize

      568KB

    • memory/2500-22-0x0000000000400000-0x000000000048E000-memory.dmp

      Filesize

      568KB

    • memory/2652-18-0x0000000073B42000-0x0000000073B44000-memory.dmp

      Filesize

      8KB

    • memory/2652-15-0x0000000000130000-0x00000000001FA000-memory.dmp

      Filesize

      808KB

    • memory/2652-17-0x0000000000130000-0x00000000001FA000-memory.dmp

      Filesize

      808KB

    • memory/2652-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2652-56-0x0000000073B42000-0x0000000073B44000-memory.dmp

      Filesize

      8KB

    • memory/2652-13-0x0000000000130000-0x00000000001FA000-memory.dmp

      Filesize

      808KB

    • memory/2652-10-0x0000000000130000-0x00000000001FA000-memory.dmp

      Filesize

      808KB

    • memory/2696-36-0x0000000000400000-0x0000000000491000-memory.dmp

      Filesize

      580KB

    • memory/2696-45-0x0000000000400000-0x0000000000491000-memory.dmp

      Filesize

      580KB

    • memory/2696-35-0x0000000000400000-0x0000000000491000-memory.dmp

      Filesize

      580KB

    • memory/2696-34-0x0000000000400000-0x0000000000491000-memory.dmp

      Filesize

      580KB