Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 18:16

General

  • Target

    0498bd5aa82ef8b9ca4f26eeeceb9fa9aec2a10cf84c7813b17ec7d68c7764f4.exe

  • Size

    209KB

  • MD5

    5960ea71489b43b5e418523d5ebd7fa2

  • SHA1

    8b98aa0bd6fec4e87a32e37b976497ee561b0a3a

  • SHA256

    0498bd5aa82ef8b9ca4f26eeeceb9fa9aec2a10cf84c7813b17ec7d68c7764f4

  • SHA512

    111cc28e28d63850878e756257ae156ab7a33ad3e953841ae83cde490c6bdbc68b5c65f7ffe4e760abfb5bb4f584cc432f2cfa7993e7f7c93aba2598390bd7e4

  • SSDEEP

    6144:6kk2HAZ94N1qqZ4foYzyr0j8rvVYC/Iwgd:vk2HAZaN1qqiAYz98rNU

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    1⤵
      PID:600
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1196
        • C:\Users\Admin\AppData\Local\Temp\0498bd5aa82ef8b9ca4f26eeeceb9fa9aec2a10cf84c7813b17ec7d68c7764f4.exe
          "C:\Users\Admin\AppData\Local\Temp\0498bd5aa82ef8b9ca4f26eeeceb9fa9aec2a10cf84c7813b17ec7d68c7764f4.exe"
          2⤵
          • Adds policy Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1088
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\0498BD~1.EXE >> NUL
            3⤵
            • Deletes itself
            PID:7080

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/600-49-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-47-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-45-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-43-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-41-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-39-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-37-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-35-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-33-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-63-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-31-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-29-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-27-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-25-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-23-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-21-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-19-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-17-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-15-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-13-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-11-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-9-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-7-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-5-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-3-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-2-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-57-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-65-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-61-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-59-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-55-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-53-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB

      • memory/600-51-0x0000000000370000-0x0000000000383000-memory.dmp
        Filesize

        76KB