Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 17:28

General

  • Target

    lcb spoofer_updated_quack/cleaners/leakedshit/New Cleaner.bat

  • Size

    21KB

  • MD5

    18c77961f8086f26c028643ba76e9b46

  • SHA1

    a9bb449bfb90526b98aac929ec578c387838a132

  • SHA256

    b1ed8ef4d46bfb260356e37b884ad4a86bee9f0415bc6a73ef3acedc0dd8f1f4

  • SHA512

    37615ab1a60b643f8741a3de628f72d79077de66bd7aa05ff012d5941ca16cfb22e77a0ec700d79446a7d636d4b7e539f99cbc9412d70c721bdc5930e939f53f

  • SSDEEP

    96:YXRVejIXO4C4AyCT5bWV7oJnJddsK4hSQX4V4j4V4z5ig51fH84f/vWqj/NbvTyR:YXoI3m9asdsth6IhU0M

Malware Config

Signatures

  • Clears Windows event logs 1 TTPs 4 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\lcb spoofer_updated_quack\cleaners\leakedshit\New Cleaner.bat"
    1⤵
    • Deletes itself
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\system32\wevtutil.exe
      wevtutil cl Application
      2⤵
      • Clears Windows event logs
      • Suspicious use of AdjustPrivilegeToken
      PID:2348
    • C:\Windows\system32\wevtutil.exe
      wevtutil cl Security
      2⤵
      • Clears Windows event logs
      • Suspicious use of AdjustPrivilegeToken
      PID:1652
    • C:\Windows\system32\wevtutil.exe
      wevtutil cl Setup
      2⤵
      • Clears Windows event logs
      • Suspicious use of AdjustPrivilegeToken
      PID:2512
    • C:\Windows\system32\wevtutil.exe
      wevtutil cl System
      2⤵
      • Clears Windows event logs
      • Suspicious use of AdjustPrivilegeToken
      PID:320

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads