Resubmissions

Analysis

  • max time kernel
    291s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    16/05/2024, 19:52

General

  • Target

    logo.exe

  • Size

    10.5MB

  • MD5

    f9656fc3a1e0374f728a844a3a97a56a

  • SHA1

    92558a564f524dde5227cb4e463e887a028b465e

  • SHA256

    12a68c94b4f0b13cca2a8b908bf674686a0ab331ec366d88baa2c192c33f236f

  • SHA512

    d2f87396f900b22a9f758d967082a546d177064bbae84c43747eabeb8d51da7ed39c13e38a98f090071ffe7a4d764969682489df03ffc08eb132e53856b50fed

  • SSDEEP

    98304:Bfy32pGWBVD5g/O3VelEaQE4QUzLo47ssIktninGeiUAfFOOKVq/wi:9dGW7d5aQE4DoI0ktninKLn

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Loads dropped DLL 22 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 20 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\logo.exe
    "C:\Users\Admin\AppData\Local\Temp\logo.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Loads dropped DLL
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1920
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\logo.exe
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2496

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Ptpruoerpe

          Filesize

          46KB

          MD5

          b13fcb3223116f6eec60be9143cae98b

          SHA1

          9a9eb6da6d8e008a51e6ce6212c49bfbe7cb3c88

          SHA256

          961fc9bf866c5b58401d3c91735f9a7b7b4fc93c94038c504c965491f622b52b

          SHA512

          89d72b893acd2ec537b3c3deffcc71d1ce02211f9f5b931c561625ee7162052b511e46d4b4596c0a715e1c992310f2536ebdd512db400eeab23c8960ec4d312d

        • \Program Files\Mozilla Firefox\firefox.exe

          Filesize

          654KB

          MD5

          1fd347ee17287e9c9532c46a49c4abc4

          SHA1

          ad5d9599030bfbcc828c4321fffd7b9066369393

          SHA256

          912373af6f3c176b7e0a71c986d6288f76f5be80de7c9a580b110690271e9237

          SHA512

          9e52622077e805fcff2c6fe510524bf9ca7246da9ef42843041e82ced28b59163a2729335139df9e2d2a4c748ed56471bb053f337655a77d2d0976370f07acf4

        • memory/1920-22-0x0000000003290000-0x0000000003F72000-memory.dmp

          Filesize

          12.9MB

        • memory/1920-78-0x0000000003290000-0x0000000003F72000-memory.dmp

          Filesize

          12.9MB

        • memory/1920-4-0x000000006E400000-0x000000006E49E000-memory.dmp

          Filesize

          632KB

        • memory/1920-5-0x000000006E400000-0x000000006E49E000-memory.dmp

          Filesize

          632KB

        • memory/1920-8-0x0000000003290000-0x0000000003F72000-memory.dmp

          Filesize

          12.9MB

        • memory/1920-6-0x0000000003290000-0x0000000003F72000-memory.dmp

          Filesize

          12.9MB

        • memory/1920-11-0x0000000003290000-0x0000000003F72000-memory.dmp

          Filesize

          12.9MB

        • memory/1920-12-0x0000000000400000-0x0000000000E9D000-memory.dmp

          Filesize

          10.6MB

        • memory/1920-14-0x0000000003290000-0x0000000003F72000-memory.dmp

          Filesize

          12.9MB

        • memory/1920-81-0x000000006E400000-0x000000006E49E000-memory.dmp

          Filesize

          632KB

        • memory/1920-2-0x0000000063080000-0x0000000063301000-memory.dmp

          Filesize

          2.5MB

        • memory/1920-80-0x0000000063080000-0x0000000063301000-memory.dmp

          Filesize

          2.5MB

        • memory/1920-3-0x0000000063080000-0x0000000063301000-memory.dmp

          Filesize

          2.5MB

        • memory/1920-0-0x0000000003290000-0x0000000003F72000-memory.dmp

          Filesize

          12.9MB

        • memory/1920-75-0x0000000003290000-0x0000000003F72000-memory.dmp

          Filesize

          12.9MB

        • memory/1920-63-0x0000000003290000-0x0000000003F72000-memory.dmp

          Filesize

          12.9MB

        • memory/1920-32-0x0000000003290000-0x0000000003F72000-memory.dmp

          Filesize

          12.9MB

        • memory/1920-61-0x0000000003290000-0x0000000003F72000-memory.dmp

          Filesize

          12.9MB

        • memory/1920-1-0x0000000003290000-0x0000000003F72000-memory.dmp

          Filesize

          12.9MB

        • memory/1920-60-0x0000000003290000-0x0000000003F72000-memory.dmp

          Filesize

          12.9MB

        • memory/2496-31-0x000007FEF5510000-0x000007FEF5EAD000-memory.dmp

          Filesize

          9.6MB

        • memory/2496-23-0x0000000002CE4000-0x0000000002CE7000-memory.dmp

          Filesize

          12KB

        • memory/2496-21-0x0000000001D20000-0x0000000001D28000-memory.dmp

          Filesize

          32KB

        • memory/2496-24-0x0000000002CEB000-0x0000000002D52000-memory.dmp

          Filesize

          412KB

        • memory/2496-20-0x000000001B690000-0x000000001B972000-memory.dmp

          Filesize

          2.9MB

        • memory/2496-19-0x000007FEF57CE000-0x000007FEF57CF000-memory.dmp

          Filesize

          4KB

        • memory/2496-98-0x000007FEF5510000-0x000007FEF5EAD000-memory.dmp

          Filesize

          9.6MB