Analysis

  • max time kernel
    120s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    30-07-2021 07:53

General

  • Target

    2222-main/pass.exe

  • Size

    863KB

  • MD5

    a27ba5e68cdd7333b8cd5e4ebd558019

  • SHA1

    c4e6d99f3979003424ad4cc511a36434944c02b0

  • SHA256

    e42ba94ba2b856fdb7aa01b9dee11abd71c55b6fc15e1933a77269deedb57e88

  • SHA512

    2edfb1bae88e3088da81fbcf382fa7955998562817eb9f25bfaef6d82cbeb064c93764d1f9f127ad667543854109da6df84938cbb8d9b62eabf3a00ee5699ff1

Malware Config

Signatures

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers
  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2222-main\pass.exe
    "C:\Users\Admin\AppData\Local\Temp\2222-main\pass.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\CoderVir Stealer Love Lolz.guru.exe
      "C:\Users\Admin\AppData\Local\Temp\CoderVir Stealer Love Lolz.guru.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1752
    • C:\Users\Admin\AppData\Local\Temp\98899.exe
      "C:\Users\Admin\AppData\Local\Temp\98899.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1700 -s 1256
        3⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:876

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\98899.exe
    MD5

    ac0a9390d50cbc5133523482b31e0735

    SHA1

    4d29f350e46df5672f87095033cdfe3710c58b42

    SHA256

    710dec8e4d9f735cab190d54b4b27b23636d98d588b93ddbc112a48427eaa18c

    SHA512

    a5fd9ec8f7b60a63865b1cf85daf76247c677c7a1de0165449680f7640be2d48ff90dd97639c644e013b4c2e429240e0b52804334b49b3ac7903c6d7fd4e8f64

  • C:\Users\Admin\AppData\Local\Temp\98899.exe
    MD5

    ac0a9390d50cbc5133523482b31e0735

    SHA1

    4d29f350e46df5672f87095033cdfe3710c58b42

    SHA256

    710dec8e4d9f735cab190d54b4b27b23636d98d588b93ddbc112a48427eaa18c

    SHA512

    a5fd9ec8f7b60a63865b1cf85daf76247c677c7a1de0165449680f7640be2d48ff90dd97639c644e013b4c2e429240e0b52804334b49b3ac7903c6d7fd4e8f64

  • C:\Users\Admin\AppData\Local\Temp\CoderVir Stealer Love Lolz.guru.exe
    MD5

    c10aa673e83a05634292512446b5896d

    SHA1

    8ac8a1820c0f907412b8159476348ed690cfbaee

    SHA256

    6040eb35031a150e4ba05d2e808c5d800a051a537ce4b6c68f3f9b0da9a7258e

    SHA512

    2a0bd1ccae71a802ffcfa79a2c15ed54a7c932b63905f8cbd320f8e90af729294e8812ead8bba7853bc5527afba00fdf77d353ad857187a32efb0cfc854a4d67

  • C:\Users\Admin\AppData\Local\Temp\CoderVir Stealer Love Lolz.guru.exe
    MD5

    c10aa673e83a05634292512446b5896d

    SHA1

    8ac8a1820c0f907412b8159476348ed690cfbaee

    SHA256

    6040eb35031a150e4ba05d2e808c5d800a051a537ce4b6c68f3f9b0da9a7258e

    SHA512

    2a0bd1ccae71a802ffcfa79a2c15ed54a7c932b63905f8cbd320f8e90af729294e8812ead8bba7853bc5527afba00fdf77d353ad857187a32efb0cfc854a4d67

  • \Users\Admin\AppData\Local\Temp\98899.exe
    MD5

    ac0a9390d50cbc5133523482b31e0735

    SHA1

    4d29f350e46df5672f87095033cdfe3710c58b42

    SHA256

    710dec8e4d9f735cab190d54b4b27b23636d98d588b93ddbc112a48427eaa18c

    SHA512

    a5fd9ec8f7b60a63865b1cf85daf76247c677c7a1de0165449680f7640be2d48ff90dd97639c644e013b4c2e429240e0b52804334b49b3ac7903c6d7fd4e8f64

  • \Users\Admin\AppData\Local\Temp\98899.exe
    MD5

    ac0a9390d50cbc5133523482b31e0735

    SHA1

    4d29f350e46df5672f87095033cdfe3710c58b42

    SHA256

    710dec8e4d9f735cab190d54b4b27b23636d98d588b93ddbc112a48427eaa18c

    SHA512

    a5fd9ec8f7b60a63865b1cf85daf76247c677c7a1de0165449680f7640be2d48ff90dd97639c644e013b4c2e429240e0b52804334b49b3ac7903c6d7fd4e8f64

  • \Users\Admin\AppData\Local\Temp\98899.exe
    MD5

    ac0a9390d50cbc5133523482b31e0735

    SHA1

    4d29f350e46df5672f87095033cdfe3710c58b42

    SHA256

    710dec8e4d9f735cab190d54b4b27b23636d98d588b93ddbc112a48427eaa18c

    SHA512

    a5fd9ec8f7b60a63865b1cf85daf76247c677c7a1de0165449680f7640be2d48ff90dd97639c644e013b4c2e429240e0b52804334b49b3ac7903c6d7fd4e8f64

  • \Users\Admin\AppData\Local\Temp\98899.exe
    MD5

    ac0a9390d50cbc5133523482b31e0735

    SHA1

    4d29f350e46df5672f87095033cdfe3710c58b42

    SHA256

    710dec8e4d9f735cab190d54b4b27b23636d98d588b93ddbc112a48427eaa18c

    SHA512

    a5fd9ec8f7b60a63865b1cf85daf76247c677c7a1de0165449680f7640be2d48ff90dd97639c644e013b4c2e429240e0b52804334b49b3ac7903c6d7fd4e8f64

  • \Users\Admin\AppData\Local\Temp\98899.exe
    MD5

    ac0a9390d50cbc5133523482b31e0735

    SHA1

    4d29f350e46df5672f87095033cdfe3710c58b42

    SHA256

    710dec8e4d9f735cab190d54b4b27b23636d98d588b93ddbc112a48427eaa18c

    SHA512

    a5fd9ec8f7b60a63865b1cf85daf76247c677c7a1de0165449680f7640be2d48ff90dd97639c644e013b4c2e429240e0b52804334b49b3ac7903c6d7fd4e8f64

  • \Users\Admin\AppData\Local\Temp\98899.exe
    MD5

    ac0a9390d50cbc5133523482b31e0735

    SHA1

    4d29f350e46df5672f87095033cdfe3710c58b42

    SHA256

    710dec8e4d9f735cab190d54b4b27b23636d98d588b93ddbc112a48427eaa18c

    SHA512

    a5fd9ec8f7b60a63865b1cf85daf76247c677c7a1de0165449680f7640be2d48ff90dd97639c644e013b4c2e429240e0b52804334b49b3ac7903c6d7fd4e8f64

  • \Users\Admin\AppData\Local\Temp\CoderVir Stealer Love Lolz.guru.exe
    MD5

    c10aa673e83a05634292512446b5896d

    SHA1

    8ac8a1820c0f907412b8159476348ed690cfbaee

    SHA256

    6040eb35031a150e4ba05d2e808c5d800a051a537ce4b6c68f3f9b0da9a7258e

    SHA512

    2a0bd1ccae71a802ffcfa79a2c15ed54a7c932b63905f8cbd320f8e90af729294e8812ead8bba7853bc5527afba00fdf77d353ad857187a32efb0cfc854a4d67

  • memory/876-77-0x0000000000000000-mapping.dmp
  • memory/876-83-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1700-66-0x0000000000000000-mapping.dmp
  • memory/1700-76-0x00000000004F0000-0x00000000004F1000-memory.dmp
    Filesize

    4KB

  • memory/1700-72-0x0000000000F60000-0x0000000000F61000-memory.dmp
    Filesize

    4KB

  • memory/1752-74-0x000000001BB60000-0x000000001BB62000-memory.dmp
    Filesize

    8KB

  • memory/1752-71-0x000000001B5E0000-0x000000001B651000-memory.dmp
    Filesize

    452KB

  • memory/1752-67-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
    Filesize

    4KB

  • memory/1752-62-0x0000000000000000-mapping.dmp
  • memory/1976-60-0x0000000075041000-0x0000000075043000-memory.dmp
    Filesize

    8KB