Resubmissions

05-04-2024 15:10

240405-skcr9sfc7s 8

20-12-2023 19:03

231220-xqn5psdhhm 8

Analysis

  • max time kernel
    120s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2023 19:03

General

  • Target

    launcher.bat

  • Size

    87B

  • MD5

    864189b29e0ee9338690f34f60d9ed61

  • SHA1

    2f130b692da72031ca0089894b84d716319c3b9a

  • SHA256

    6887bbcea8d76ccb3cdf324d5a7b0feea4a7bbc17e4c05c9e7e07c735ba565a4

  • SHA512

    957853c8a9a67d0555ddeb3981440d9709ff2762a4e4ae7cf48bc2a8a4cb9304154b696411ea4a521871b8322bdb433fd36988e230b91d1656f6c0c8488abafb

Malware Config

Signatures

  • Blocklisted process makes network request 40 IoCs
  • Dave packer 1 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 20 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\launcher.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\system32\rundll32.exe
      rundll32.exe dino.dll ADMISSIONS_get0_admissionAuthority
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe dino.dll ADMISSIONS_get0_admissionAuthority
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2412
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:528
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
          4⤵
          • Suspicious use of FindShellTrayWindow
          PID:2112
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1344
          4⤵
          • Program crash
          PID:1864

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\14t8eq6w.default-release\containers.json
    Filesize

    939B

    MD5

    94a3843fad8c45c48b0e07342df3dfdc

    SHA1

    d55b650208bda884d573afebd90830a3f4d7c201

    SHA256

    854ff2076f71097b030c302a1ea71d8e851d2920b9ff5fc8dc8f16c91ba95b72

    SHA512

    4d2a6b2a223ad81bb97195abb27685cf88453caf5769de154b373486d5245f02e0c0f664281d8e3bb33bfcdf1d6f7b3d9602303864d4e56481382adcb0b932db

  • memory/528-94-0x00000000735C0000-0x0000000073B6B000-memory.dmp
    Filesize

    5.7MB

  • memory/528-103-0x00000000735C0000-0x0000000073B6B000-memory.dmp
    Filesize

    5.7MB

  • memory/528-99-0x00000000023E0000-0x0000000002420000-memory.dmp
    Filesize

    256KB

  • memory/528-92-0x00000000735C0000-0x0000000073B6B000-memory.dmp
    Filesize

    5.7MB

  • memory/528-93-0x00000000023E0000-0x0000000002420000-memory.dmp
    Filesize

    256KB

  • memory/528-97-0x00000000023E0000-0x0000000002420000-memory.dmp
    Filesize

    256KB

  • memory/2112-96-0x0000000000750000-0x0000000000890000-memory.dmp
    Filesize

    1.2MB

  • memory/2112-98-0x0000000000290000-0x00000000004C1000-memory.dmp
    Filesize

    2.2MB

  • memory/2112-53-0x0000000000230000-0x000000000024A000-memory.dmp
    Filesize

    104KB

  • memory/2112-85-0x0000000077720000-0x0000000077721000-memory.dmp
    Filesize

    4KB

  • memory/2112-88-0x00000000021B0000-0x00000000023F2000-memory.dmp
    Filesize

    2.3MB

  • memory/2112-86-0x0000000000750000-0x0000000000890000-memory.dmp
    Filesize

    1.2MB

  • memory/2112-87-0x0000000000750000-0x0000000000890000-memory.dmp
    Filesize

    1.2MB

  • memory/2112-78-0x0000000000290000-0x00000000004C1000-memory.dmp
    Filesize

    2.2MB

  • memory/2112-50-0x0000000000230000-0x000000000024A000-memory.dmp
    Filesize

    104KB

  • memory/2112-95-0x00000000021B0000-0x00000000023F2000-memory.dmp
    Filesize

    2.3MB

  • memory/2412-25-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-0-0x0000000002820000-0x0000000002BF8000-memory.dmp
    Filesize

    3.8MB

  • memory/2412-30-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-32-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-33-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-34-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-35-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-36-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-37-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-38-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-39-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-40-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-41-0x0000000000560000-0x0000000000561000-memory.dmp
    Filesize

    4KB

  • memory/2412-42-0x0000000002210000-0x0000000002350000-memory.dmp
    Filesize

    1.2MB

  • memory/2412-45-0x0000000002210000-0x0000000002350000-memory.dmp
    Filesize

    1.2MB

  • memory/2412-46-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-48-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-49-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-28-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-27-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-51-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-31-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-24-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-81-0x0000000002FE0000-0x0000000002FE1000-memory.dmp
    Filesize

    4KB

  • memory/2412-80-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-83-0x0000000002210000-0x0000000002350000-memory.dmp
    Filesize

    1.2MB

  • memory/2412-82-0x0000000002210000-0x0000000002350000-memory.dmp
    Filesize

    1.2MB

  • memory/2412-79-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-23-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-22-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-21-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-84-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-20-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-89-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-19-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-18-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-17-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-16-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-15-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-14-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-13-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB

  • memory/2412-5-0x0000000002C00000-0x0000000002FDF000-memory.dmp
    Filesize

    3.9MB

  • memory/2412-2-0x0000000002440000-0x0000000002816000-memory.dmp
    Filesize

    3.8MB

  • memory/2412-104-0x0000000003270000-0x0000000003A7A000-memory.dmp
    Filesize

    8.0MB