Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12/06/2024, 01:16

General

  • Target

    97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe

  • Size

    2.6MB

  • MD5

    4dce474dea9bf3d812d2c1d89cb5b91e

  • SHA1

    d72da98dd395e324cba336c4cbd32d32c630fa2a

  • SHA256

    97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30

  • SHA512

    e54d89f6690fe53e45e820275f8cc1c8fa7178f9ecc67d52b2c8eeb1ceaf0446997c0b6666190055c1e4598eee04854e21e862eb32d8bc5b92e48ef31521d596

  • SSDEEP

    24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4eU:ObCjPKNqQEfsw43qtmVfq4N

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.me.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    RICHARD205lord

Signatures

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
  • Detects executables packed with MEW 3 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • UPX dump on OEP (original entry point) 8 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 27 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe
    "C:\Users\Admin\AppData\Local\Temp\97ffb71b7d384521262998c17aba15cb2c89794d53b26173bb40e5bdc0066b30.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe
      C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        0
        3⤵
        • Suspicious use of SetThreadContext
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp759D.tmp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1204
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp762A.tmp"
          4⤵
          • Accesses Microsoft Outlook accounts
          • Suspicious use of AdjustPrivilegeToken
          PID:2844
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp8A19.tmp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2184
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2728
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2460
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1624
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2072
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2916
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2912
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1656
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2956
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:412
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2304
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2240
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:912
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1972
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:320
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1768
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2208
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2948
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1532
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2672
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2608
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2616
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2484
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2988
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1544
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1960
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2336
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1540
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {EBD6BC36-6AE8-4C45-8DA8-69B83BF2FA33} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]
    1⤵
      PID:1400
      • C:\ProgramData\winmgr119.exe
        C:\ProgramData\winmgr119.exe
        2⤵
        • Executes dropped EXE
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        PID:1124
      • C:\ProgramData\winmgr119.exe
        C:\ProgramData\winmgr119.exe
        2⤵
        • Executes dropped EXE
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        PID:2476

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\khaxFMfI\2c945db753d341ef9b0f02d75d493749

            Filesize

            8B

            MD5

            62ed0f4be4a0fc90ff19343c0e364c5a

            SHA1

            6ef5253f4a4bce9f8f877b9a20e0e45141e30997

            SHA256

            d718f43772a7a0ba138db6bcbd94e3d5d765e7e126e7d564e07f121ecc55060a

            SHA512

            eb103abbd6a4f1b1d2aacfcc4433f8b3cd0ddd28d9b51a7fd27cde7a88b4bd2a56532b4fc7276e74c52503adc515846d007e7715a6b5f9b3503900ad15752c51

          • C:\ProgramData\winmgr119.exe

            Filesize

            2.6MB

            MD5

            ab907a527f972fb5915cdc3edc27da2d

            SHA1

            e37cf8dcc5e784eb2a8d87767c37ae7f899fe45d

            SHA256

            5823f605ef7b2c175dec80ceb4eff7f70d8219b0c95664ba55c22fe097f1d579

            SHA512

            52bdb3d95dfeb0967386fffaa22d1fe8aca10b86078e5e36ece67a735145fd8ef516854e2dc81db87e6e80a3ea9386911a821c038b2e86528a230adcafa24c61

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\Tar9096.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • C:\Users\Admin\AppData\Local\Temp\tmp759D.tmp

            Filesize

            399B

            MD5

            e4bf4f7accc657622fe419c0d62419ab

            SHA1

            c2856936dd3de05bad0da5ca94d6b521e40ab5a2

            SHA256

            b32fa68b79c5a7ceaa89e8e537efe33a963c499666202611329944bd2c09318e

            SHA512

            85dc223e39a16ddeba53a4b3d6c9eff14d30ec67dfda1e650da2c9057f640edd033a31868915a31caac0d325d240a7f634f62cd52fbd2adc68bd1d9cb6281431

          • C:\Users\Admin\AppData\Local\Temp\tmp762A.tmp

            Filesize

            400B

            MD5

            de4e5ff058882957cf8a3b5f839a031f

            SHA1

            0b3d8279120fb5fa27efbd9eee89695aa040fc24

            SHA256

            ef54f46b9f1e342fc12e035ae94f57c61ea4e8be4e116f0a1c6f86310f400f49

            SHA512

            a6b0d557e9eec4e56630e5ba64495df318f4fd959fffbdcbf77831185b067906917c9117a0ecd6ac817c7860d5d831cce15820d715657d81e2d817d9fab9fb72

          • C:\Users\Admin\AppData\Local\Temp\tmp8A19.tmp

            Filesize

            391B

            MD5

            3525ea58bba48993ea0d01b65ea71381

            SHA1

            1b917678fdd969e5ee5916e5899e7c75a979cf4d

            SHA256

            681bcee53cf679ac674e700136f9229b9184fe60ed6410dbd7a33d462ed13ae2

            SHA512

            5aad8dca43ec85882daf50c469bd04dcf0b62affc8bc605b3e289496a2679d4d548fea8bb0aea7080bbfbcdcab9d275fc6797b9c95b64f9f97ecf79583a83986

          • \ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe

            Filesize

            2.6MB

            MD5

            8661a659c0ea70c73630ef54939625b1

            SHA1

            6a80faec12bca5b83bd441a88ae8328ad486af48

            SHA256

            b5343fcb8f496c6ce9b227fd59766d5841b3209d9783976f5aef958c040863f8

            SHA512

            3cffd0a36966100d3a73838c9e5d8d13ab9eb2c6549f6c891c1e27c17c51cd291df4d14486000f1115e994cbcf1c80147379afff9e6525a78bec9a3f871ebd11

          • memory/1204-30-0x0000000000400000-0x000000000048E000-memory.dmp

            Filesize

            568KB

          • memory/1204-21-0x0000000000400000-0x000000000048E000-memory.dmp

            Filesize

            568KB

          • memory/1204-22-0x0000000000400000-0x000000000048E000-memory.dmp

            Filesize

            568KB

          • memory/1204-23-0x0000000000400000-0x000000000048E000-memory.dmp

            Filesize

            568KB

          • memory/2184-41-0x0000000000400000-0x000000000043C000-memory.dmp

            Filesize

            240KB

          • memory/2184-42-0x0000000000400000-0x000000000043C000-memory.dmp

            Filesize

            240KB

          • memory/2184-44-0x0000000000400000-0x000000000043C000-memory.dmp

            Filesize

            240KB

          • memory/2684-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/2684-17-0x0000000073C22000-0x0000000073C24000-memory.dmp

            Filesize

            8KB

          • memory/2684-14-0x0000000000270000-0x000000000033A000-memory.dmp

            Filesize

            808KB

          • memory/2684-16-0x0000000000270000-0x000000000033A000-memory.dmp

            Filesize

            808KB

          • memory/2684-12-0x0000000000270000-0x000000000033A000-memory.dmp

            Filesize

            808KB

          • memory/2684-85-0x0000000073C22000-0x0000000073C24000-memory.dmp

            Filesize

            8KB

          • memory/2684-10-0x0000000000270000-0x000000000033A000-memory.dmp

            Filesize

            808KB

          • memory/2844-37-0x0000000000400000-0x0000000000491000-memory.dmp

            Filesize

            580KB

          • memory/2844-35-0x0000000000400000-0x0000000000491000-memory.dmp

            Filesize

            580KB

          • memory/2844-34-0x0000000000400000-0x0000000000491000-memory.dmp

            Filesize

            580KB

          • memory/2844-33-0x0000000000400000-0x0000000000491000-memory.dmp

            Filesize

            580KB