Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:37

General

  • Target

    51afbaedc7250c3e66a7877f92c02b2ac42bafe2528e4784200786b15a872467.exe

  • Size

    2.6MB

  • MD5

    5e1bdb42ba791951c91fd7d3dfc7cf70

  • SHA1

    b9fed0cf7ef7a9e5232c4a24acd60e9901234ad4

  • SHA256

    51afbaedc7250c3e66a7877f92c02b2ac42bafe2528e4784200786b15a872467

  • SHA512

    f7de506c97ddbef58e2e59f7ee9cfc42d2499a83d801108677abcb7aefdf6821e843ac61796a29fc63fbd3adc77d4e94a9d51aeefd5d52fc291a05c7a7742ada

  • SSDEEP

    24576:+A8vyrepIND/0bfSPdaYXRFT3KR+h+8fEvdDrGnrdEROGHOhdYiWdCMJ5QxlpYCi:+A81IJPf1lEvdDqnroHOwiW0MbQxJHO

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51afbaedc7250c3e66a7877f92c02b2ac42bafe2528e4784200786b15a872467.exe
    "C:\Users\Admin\AppData\Local\Temp\51afbaedc7250c3e66a7877f92c02b2ac42bafe2528e4784200786b15a872467.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Users\Admin\AppData\Local\Temp\51afbaedc7250c3e66a7877f92c02b2ac42bafe2528e4784200786b15a872467.exe
      "C:\Users\Admin\AppData\Local\Temp\51afbaedc7250c3e66a7877f92c02b2ac42bafe2528e4784200786b15a872467.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.178stu.com/my.htm
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2740 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2556-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2556-1-0x0000000000400000-0x000000000069F000-memory.dmp
    Filesize

    2.6MB

  • memory/2996-2-0x0000000000300000-0x0000000000301000-memory.dmp
    Filesize

    4KB

  • memory/2996-5-0x0000000000400000-0x000000000069F000-memory.dmp
    Filesize

    2.6MB

  • memory/2996-8-0x0000000000400000-0x000000000069F000-memory.dmp
    Filesize

    2.6MB