Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    17-08-2023 06:02

General

  • Target

    17.08.2023-17.08.2023.exe

  • Size

    628KB

  • MD5

    7c5d54bc342da4e546171738769c0334

  • SHA1

    ddabffe64af0e7724f83669e4f53bc895e0e201a

  • SHA256

    53e446b388b5081f45daa0ee52e07b0b5123f8878148526bad39bc805a20a696

  • SHA512

    669ff247b7015a11c142c2482b02d31ff33e030f544492bc6eb74075317d59e558e7180c91a6e7fe664f708554ac580d6ebb035129ad60efd7e09f9543fe432a

  • SSDEEP

    12288:oUgNz+Dl+C4kR3GTkFL7HVAQMsdsHGHBUw82q8hUdTXuNqx6LMg6PHCdJf:ZL9GTkZSQBdUw42F62qx6wNPHm

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17.08.2023-17.08.2023.exe
    "C:\Users\Admin\AppData\Local\Temp\17.08.2023-17.08.2023.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lljCKjWr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1948
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lljCKjWr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5BF5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2616
    • C:\Users\Admin\AppData\Local\Temp\17.08.2023-17.08.2023.exe
      "C:\Users\Admin\AppData\Local\Temp\17.08.2023-17.08.2023.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2260

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5BF5.tmp

    Filesize

    1KB

    MD5

    16b66c84ee247121f868b84b7a6f22dd

    SHA1

    9f5d803c476b7a32bb11b810b655bbafddf982f5

    SHA256

    8d8f240e7e5ca81ed6388c28f25bb4ab6819fd063cb3201cb9f924a6a0b0b130

    SHA512

    6deb7e37a6c1ef42b456f110d1a58424ff2d3a528f792fae8fd9afac8942baf4c46453a40a0c4f96685ffd5b5049c6c0f48a4ec643688c8987d041975254cde1

  • memory/1664-59-0x00000000005A0000-0x00000000005AE000-memory.dmp

    Filesize

    56KB

  • memory/1664-55-0x0000000000610000-0x0000000000650000-memory.dmp

    Filesize

    256KB

  • memory/1664-56-0x0000000000570000-0x0000000000582000-memory.dmp

    Filesize

    72KB

  • memory/1664-57-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB

  • memory/1664-58-0x0000000000610000-0x0000000000650000-memory.dmp

    Filesize

    256KB

  • memory/1664-82-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB

  • memory/1664-60-0x0000000007D20000-0x0000000007D9C000-memory.dmp

    Filesize

    496KB

  • memory/1664-54-0x00000000012D0000-0x0000000001374000-memory.dmp

    Filesize

    656KB

  • memory/1664-53-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB

  • memory/1948-89-0x000000006EF90000-0x000000006F53B000-memory.dmp

    Filesize

    5.7MB

  • memory/1948-87-0x000000006EF90000-0x000000006F53B000-memory.dmp

    Filesize

    5.7MB

  • memory/1948-86-0x000000006EF90000-0x000000006F53B000-memory.dmp

    Filesize

    5.7MB

  • memory/2260-72-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2260-76-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2260-78-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2260-80-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2260-74-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2260-81-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2260-83-0x00000000011E0000-0x0000000001220000-memory.dmp

    Filesize

    256KB

  • memory/2260-70-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2260-68-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2260-66-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2260-90-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB