Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-09-2024 12:27
Static task
static1
Behavioral task
behavioral1
Sample
External.exe
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
External.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
External.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
External.exe
Resource
win11-20240802-en
General
-
Target
External.exe
-
Size
4.1MB
-
MD5
7b9641ed9ec61b9373a59bf5a2f03d72
-
SHA1
68b9c7560f8c2a907fb7b917fce027a206084550
-
SHA256
a67d7bad3484883985727a2dcb0d586104ba10c3eed594a878c2fb1f8db92536
-
SHA512
74cbae4d841f5749013b01324e3ccc2920686de5da3107e2c42604afafcd038acfb53837b0433d2f160201d68910a103f6abe6dfe5d21becf3fcd594734dc59e
-
SSDEEP
98304:DjQw068KkM3pcPuOI66CF+EVeeVlRi0Du4Cs:1kY6Pbpt+ETlRDu4Cs
Malware Config
Extracted
sharpstealer
https://api.telegram.org/bot7401113895:AAFvlwi14CnG7Kh8lb6sl-p8Z2vBNorD6Pw/sendMessage?chat_id=1171093658
-
max_exfil_filesize
1.5e+06
-
proxy_port
168.235.103.57:3128
-
vime_world
false
Signatures
-
Sharp Stealer
Sharp Stealer is an infostealer first observed in 2024, based on Echelon and Umbral stealers.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 1 IoCs
pid Process 2432 windows.exe -
Loads dropped DLL 1 IoCs
pid Process 2168 External.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org 6 freegeoip.app 7 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language External.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2432 windows.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2432 windows.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2432 2168 External.exe 30 PID 2168 wrote to memory of 2432 2168 External.exe 30 PID 2168 wrote to memory of 2432 2168 External.exe 30 PID 2168 wrote to memory of 2432 2168 External.exe 30 PID 2432 wrote to memory of 2960 2432 windows.exe 31 PID 2432 wrote to memory of 2960 2432 windows.exe 31 PID 2432 wrote to memory of 2960 2432 windows.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\External.exe"C:\Users\Admin\AppData\Local\Temp\External.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\windows.exe"C:\Users\Admin\AppData\Local\Temp\windows.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2432 -s 14963⤵PID:2960
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
396KB
MD5cfcf2df87dd10edff1e1b2be2e811236
SHA182ffe1f1b75efdd5215d7cbefb116f778e0f3864
SHA256e49bf534ec416f57a546fc1cb0600ec1a441fba576fd1c6212d38090e5dacbe8
SHA512e5807f901b884c71668deaebc042f1a9bd4335aa3e41258023a8d9e8d5559be454dfa6f1b71afef1d9bfc1c8e8f27628dc9375ec29559377566c845f6bfea2f8