Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 04:38

General

  • Target

    0ebefc9744bef5d707e1dfd9d30bfd95.exe

  • Size

    216KB

  • MD5

    0ebefc9744bef5d707e1dfd9d30bfd95

  • SHA1

    ee869c40160ecd1e92a0e9b7f95b15f4c45e3e01

  • SHA256

    cfe90e9b4dd78483cf11b9f68e978907f1bf5602e73e0fd3368340d409d4310e

  • SHA512

    9737128af00fa418410c30ff4753290b1e021344710ee802fba2ce5b189b06f6808d680e4e6bbad0ac5ccebabee33db42f1eeb5d0f4f0510708fdb004854747f

  • SSDEEP

    6144:5WmY0snba+a6uxpc89pKf/Yt69v4ytGmc:5WmzsUxi4KfSuv4qGmc

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ebefc9744bef5d707e1dfd9d30bfd95.exe
    "C:\Users\Admin\AppData\Local\Temp\0ebefc9744bef5d707e1dfd9d30bfd95.exe"
    1⤵
    • Adds Run key to start application
    • Checks for any installed AV software in registry
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /F /IM MSASCui* /IM avg* /IM ash* /IM McSA*
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2852
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\del.bat" >> NUL
      2⤵
      • Deletes itself
      PID:2780

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\del.bat
    Filesize

    183B

    MD5

    b54b202cac79ac3d446cbe206760d715

    SHA1

    8eea707656f85636f52a1da27a8d5663bf281c96

    SHA256

    7679ba8f6052542010671670cbe73c469c318942b26be220015ccfd18f26c9c3

    SHA512

    11029137f6aa32ba95adf9b614b0012546811cd9dc4d6662f2264787c83eb105a604b1a0e8bca86661f911657cdd5d8d574146174e3b34d57b53aa6a5451407b

  • memory/2068-8-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2068-10-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2068-4-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2068-5-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2068-6-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2068-0-0x00000000002B0000-0x00000000002B4000-memory.dmp
    Filesize

    16KB

  • memory/2068-9-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2068-2-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2068-11-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2068-13-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2068-14-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2068-15-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2068-1-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB

  • memory/2068-19-0x0000000000400000-0x000000000049F000-memory.dmp
    Filesize

    636KB