Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 16:45

General

  • Target

    328256138d4de1ad16ea72dc993333296f09e32b2c5c409d02f653b7daf25c3b.exe

  • Size

    1.2MB

  • MD5

    09243c189e130abbad104ea1c6b8cb20

  • SHA1

    b9d2b540b8678055e67c45206deb1d34c777f41d

  • SHA256

    328256138d4de1ad16ea72dc993333296f09e32b2c5c409d02f653b7daf25c3b

  • SHA512

    cb1e9d62d3f8514bbbbe52df75b486df8e01281ee0dcccf0c49cb6d6d22074c012ae2afcb4a49d7f1c21b653bfd2e53a0ea98ca9fa69831684dd98fc5a0457bd

  • SSDEEP

    12288:rBVMpWCRvZA3R7bAaoufVa5ijnrdmBah2b9QsRYfBoEz2MUHakRZYuvAieR5+nQm:rbWvZGVdvfdfh2MBt2MU6uZvrfOa9

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\328256138d4de1ad16ea72dc993333296f09e32b2c5c409d02f653b7daf25c3b.exe
    "C:\Users\Admin\AppData\Local\Temp\328256138d4de1ad16ea72dc993333296f09e32b2c5c409d02f653b7daf25c3b.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Local\Temp\328256138d4de1ad16ea72dc993333296f09e32b2c5c409d02f653b7daf25c3b.exe
      "C:\Users\Admin\AppData\Local\Temp\328256138d4de1ad16ea72dc993333296f09e32b2c5c409d02f653b7daf25c3b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 244
        3⤵
        • Program crash
        PID:2412

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ose00000.exe
    Filesize

    150KB

    MD5

    abb7e491f55303a13ab1993b083f951a

    SHA1

    281bbf17b1d6157ee9a30152a7f3d8b96d8fd77d

    SHA256

    204a4b6dcbcb9c1a694637e242e26014ce4cc2097fde69e9406e5446768cacea

    SHA512

    6fbe4cd29a8ab33639f8dcfa45a76c97e2fd1034b3d10e9eea56c65a0dd2c19deeb8abef1d4ad2e5f18e09588661065d392ff429c8d1d2fda35a44d946f50340

  • memory/1692-0-0x0000000000350000-0x00000000004E5B26-memory.dmp
    Filesize

    1.6MB

  • memory/1692-1-0x0000000002000000-0x0000000002196000-memory.dmp
    Filesize

    1.6MB

  • memory/1692-3-0x0000000000350000-0x00000000004E5B26-memory.dmp
    Filesize

    1.6MB

  • memory/1692-4-0x0000000002000000-0x0000000002196000-memory.dmp
    Filesize

    1.6MB

  • memory/2172-2-0x0000000000350000-0x00000000004E5B26-memory.dmp
    Filesize

    1.6MB

  • memory/2412-10-0x00000000009E0000-0x00000000009E1000-memory.dmp
    Filesize

    4KB

  • memory/2412-8-0x00000000009E0000-0x00000000009E1000-memory.dmp
    Filesize

    4KB

  • memory/2412-6-0x00000000009E0000-0x00000000009E1000-memory.dmp
    Filesize

    4KB