Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25/07/2024, 19:34

General

  • Target

    ef8835c64eb52cc812c5d4b8630e7050N.exe

  • Size

    361KB

  • MD5

    ef8835c64eb52cc812c5d4b8630e7050

  • SHA1

    1e686d9e22dc2eed8ce296665b4c1cdf725d71eb

  • SHA256

    774f38175a1491139e9e81f84633367b001e85c884b515b8dc15641964dbbd38

  • SHA512

    438fb6c562e354e845c56ea8fec089f17ac87ef6a1c6b17346f74e95a8f3617a06a9b9aee2c4731d6f338c1fc31d25b4f7e16244d7ec3fa5b757c8b2438fb590

  • SSDEEP

    3072:yog5Cck/aZhuDX4dCZFttttttxxFXXWKnn:yGckyhCXbFttttttxxFXXD

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\ef8835c64eb52cc812c5d4b8630e7050N.exe
        "C:\Users\Admin\AppData\Local\Temp\ef8835c64eb52cc812c5d4b8630e7050N.exe"
        2⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Users\Admin\AppData\Local\Temp\ef8835c64eb52cc812c5d4b8630e7050N.exe
          "C:\Users\Admin\AppData\Local\Temp\ef8835c64eb52cc812c5d4b8630e7050N.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:1704

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\readme.eml

            Filesize

            14KB

            MD5

            21fa8d2831a40be403abc9813534cd81

            SHA1

            195070010ad5bb7720e5ff9d47072cc2b4c0fc35

            SHA256

            94a274db4d159ee9209481774f77ca503da3bccb375ca7061448b42e772126e1

            SHA512

            6ee24dbf6a639b06377a4f66ad3ffaa5ac60f8ebe76d205174df986485fa42df2a08d7b19916fde76d65533917f9b4892288ee385a6f315012c023f854719892

          • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

            Filesize

            12KB

            MD5

            8156706568e77846b7bfbcc091c6ffeb

            SHA1

            792aa0db64f517520ee8f745bee71152532fe4d2

            SHA256

            5e19cfbd6690649d3349e585472385186d99f56a94dc32d9073b83011cea85f8

            SHA512

            8760f26069296f0fe09532f1244d93a57db4cafa8d06aaa9dc981bcaed4bde05366ef21e6f0c1aadad4478382b59a4e43d26c04185cf2ed965901321d05604b8

          • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

            Filesize

            8KB

            MD5

            7757fe48a0974cb625e89012c92cc995

            SHA1

            e4684021f14053c3f9526070dc687ff125251162

            SHA256

            c0a8aa811a50c9b592c8f7987c016e178c732d7ebfd11aa985a8f0480539fa03

            SHA512

            b3d4838b59f525078542e7ebbf77300d6f94e13b0bff1c9a2c5b44a66b89310a2593815703f9571565c18b0cdeb84e9e48432208aaa25dff9d2223722902d526

          • C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe

            Filesize

            451KB

            MD5

            6cd9052cec8f1731ba3d3ec43f4518c6

            SHA1

            11c64f2d68129ece6ffb1747a874c6b915b61231

            SHA256

            33bab55ec4a91e8cb77d885e329c240ff28a4ee2978099ce7f8493068aeac4fe

            SHA512

            7011a24e9727c94dcacebde1121d7c39c009b92ec686257c1b5d3e8076eafdc679d89c14428ab1ef774ccc44dbaae433edc7374a4c6d4867f13cad4b38f4e4ab

          • C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe

            Filesize

            640KB

            MD5

            175c91493cb17146336478586f4bf995

            SHA1

            cf2c17b8e96a1e32a25275be1f2868fe6995d92d

            SHA256

            b3d7db31f80b2e52e81270a9b537d91b2bb273887787570722f43e390814ee0e

            SHA512

            87acaef99bad42e193dfcf167a589338f5dc70e07d1752e539500cc363afdbcca93aa28954d5f0a6da0ca656b726c4128d36dde0c61dc53c1e4999f0045b3e7e

          • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe

            Filesize

            640KB

            MD5

            67664a55cdd485533eba67d2d6d67324

            SHA1

            de57fd5cfd9226864f1d4247d6a06ad40d2b5d48

            SHA256

            3e749f727d57628dff58c9a970f960f81713d61c85feea01f37ec5ecd9e73ba3

            SHA512

            01c4aa549b36179e5b8c93f8324d0b999ccd29c95c1669d2aa80f2aa9a241d62f33d359e7ecd5b78016f5ea771e7756a619b2d125f8d3b89a04e40c684811677

          • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe

            Filesize

            461KB

            MD5

            0681b8155e685a865b89420c79a3a114

            SHA1

            e74bf06f208977bbde4ea3be87ce003340a21ee2

            SHA256

            31e1575d257b8138546930f09354b7e5ca4fabcdffb1f6c4d0d21d52cd7c1335

            SHA512

            e44fbc4fadbe58e1f87d94519e779035e8abf9c9c6d84e68b42d9fe0e56359585c8631204f2e2e69244793a0f9a78b29cc1e72d7f5c2a741fce8f00d7cb017f6

          • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe

            Filesize

            451KB

            MD5

            9619f5ca614daf4327567fd60b7c190b

            SHA1

            6322a5aafab863a7358ae6a1efb71e0fb062976c

            SHA256

            0b5d51d0a3b9d23f6ae7bf56b833aab9da77de2154d763cf96e8ef1f61a4f9d3

            SHA512

            f42aa5a64797f94fcb8789304a77987791dc3f17b1b12c0c7818882fabfc01b9f803ab229caf18c082495b759b51f81132dafaf527734ddcf015e4e907af5472

          • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe

            Filesize

            461KB

            MD5

            ae265608d44067d66aa5ba1d8dba0cc1

            SHA1

            74a4c9eee0fee0d52805a8b39af2c48a67568d98

            SHA256

            d995f2ad04c134633978fff2b2f3c798b30e4ae213442ab9a1d958263f39592e

            SHA512

            4f1545927c96f0112f851dbd78a85a7c52c9a11c48155f88642d4f02cf5d4f4969c4449a70755ae42a77793f4fcbbb7a5d4eb1e52ccae1c5838ac59abe49e2b0

          • C:\Users\Admin\AppData\Local\Temp\ose00000.exe

            Filesize

            152KB

            MD5

            34b0095fdc1b9f703c8d9d9546a4a550

            SHA1

            698da698ee51efd298dcb14aebddba8691202d84

            SHA256

            9bcae4da57afe7644ed613efb17799c8d2005c0f979507c5fcbb96687f805d21

            SHA512

            51666995c9cf2ddcb071445bc280e07db9304ef5ada68aecb583a92433aa8ef863b1dcaae7476080756ea5721d22a1f264baa3a7918ede5f5a5f0b94cac397ae

          • C:\Windows\SysWOW64\runouce.exe

            Filesize

            10KB

            MD5

            70cf3cd31050cdfc79109619b281c273

            SHA1

            2f229b5aa528809332f2a96edd6abdddf069ef29

            SHA256

            858944bfb3b2b25c07c0cec063d962281853d4af272cc9ae3f721a8bd287700f

            SHA512

            757fa81ad44def04514ae00c621e9e296de385da41028e3fcade28e6e31ce585f43fe17ad241ad8aa2cdd18af8edff00da1d482e947e76a8f23e7101acf780a2

          • C:\vcredist2010_x86.log.html

            Filesize

            81KB

            MD5

            f1efd834ea0e04572dce9148fb93f9f4

            SHA1

            387dfc78ed6a2f5c19babbcace5891024eb2a733

            SHA256

            74c2908d0b59aa5a1499b2d27e6df3de8d634fd993a539794af29807fabc20d0

            SHA512

            8fb5e9cbd81e8547566ff455e460cd83cb60729c9e4426617fbb7f4e9fe2edcf5a78e4b8ff910fc0d4b3751e416f5fd1f34634b0d5140966fe2b52b37525cdc6

          • memory/1204-4-0x0000000002DB0000-0x0000000002DB1000-memory.dmp

            Filesize

            4KB

          • memory/1204-3-0x0000000002DB0000-0x0000000002DB1000-memory.dmp

            Filesize

            4KB

          • memory/1700-1012-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1700-959-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1700-884-0x0000000000260000-0x00000000002E2000-memory.dmp

            Filesize

            520KB

          • memory/1700-0-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1700-785-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1700-784-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1700-471-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1700-1013-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1700-1014-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1700-1016-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1700-1026-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1704-1-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/1704-428-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB