Analysis

  • max time kernel
    129s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    30-08-2021 05:25

General

  • Target

    308da60a_wxBOPXvJOq.exe

  • Size

    1.6MB

  • MD5

    308da60a9996a07824a1a1ce3a994d05

  • SHA1

    24828b0bbbe4b975e2d73cfbcd6633113145b2f9

  • SHA256

    1a1bf81f4a5d156c4c4ad16bd5f8ea3b2ea8c759b3e1fcbb47945f5c9039ff94

  • SHA512

    84a3da30d8ae3891e1b9f0c24de612922512f39c94a743fea2a287a2299df6ceaaedb42b70ec18b1481e2b3c97a9021c83c7722d2521b47c19005ce4523b3afe

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\308da60a_wxBOPXvJOq.exe
    "C:\Users\Admin\AppData\Local\Temp\308da60a_wxBOPXvJOq.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
      "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
      2⤵
      • Executes dropped EXE
      PID:1544
    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1680
    • C:\Program Files (x86)\Company\NewProduct\inst1.exe
      "C:\Program Files (x86)\Company\NewProduct\inst1.exe"
      2⤵
      • Executes dropped EXE
      PID:464

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
    MD5

    7714deedb24c3dcfa81dc660dd383492

    SHA1

    56fae3ab1186009430e175c73b914c77ed714cc0

    SHA256

    435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

    SHA512

    2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

  • C:\Program Files (x86)\Company\NewProduct\inst1.exe
    MD5

    c06d807e7287add5d460530e3d87648c

    SHA1

    d288550f1e35ba9406886906920f1afe7c965f71

    SHA256

    d5855e6292d04c6ab247c1b550168cde3d4a73831ed792cf15c1d0c650137e3d

    SHA512

    592b4cafe1d1060f8f05f54832e9c0f4baeb29c91dc9912f2f6f63819d96b766ae888c1483c5fc6b6c14093f8fd85ff03b4b76cc2910472740339a0305a5a20b

  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
    MD5

    68737ab1a037878a37f0b3e114edaaf8

    SHA1

    0ba735d99c77cb69937f8fcf89c6a9e3bc495512

    SHA256

    7bf16a22ac10e1dc50dc302c7d1c196dff361ee5c8e830ddb0cec90b548b483a

    SHA512

    f30fa001c604fe4aee324fc4af5b784feae262a62983bd2364721f83ad2522b714c0286b97569b927da5741339d8a0633cbd6abcae3e45f943d5f4ae9168b271

  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
    MD5

    68737ab1a037878a37f0b3e114edaaf8

    SHA1

    0ba735d99c77cb69937f8fcf89c6a9e3bc495512

    SHA256

    7bf16a22ac10e1dc50dc302c7d1c196dff361ee5c8e830ddb0cec90b548b483a

    SHA512

    f30fa001c604fe4aee324fc4af5b784feae262a62983bd2364721f83ad2522b714c0286b97569b927da5741339d8a0633cbd6abcae3e45f943d5f4ae9168b271

  • \Program Files (x86)\Company\NewProduct\inst1.exe
    MD5

    c06d807e7287add5d460530e3d87648c

    SHA1

    d288550f1e35ba9406886906920f1afe7c965f71

    SHA256

    d5855e6292d04c6ab247c1b550168cde3d4a73831ed792cf15c1d0c650137e3d

    SHA512

    592b4cafe1d1060f8f05f54832e9c0f4baeb29c91dc9912f2f6f63819d96b766ae888c1483c5fc6b6c14093f8fd85ff03b4b76cc2910472740339a0305a5a20b

  • \Program Files (x86)\Company\NewProduct\md8_8eus.exe
    MD5

    68737ab1a037878a37f0b3e114edaaf8

    SHA1

    0ba735d99c77cb69937f8fcf89c6a9e3bc495512

    SHA256

    7bf16a22ac10e1dc50dc302c7d1c196dff361ee5c8e830ddb0cec90b548b483a

    SHA512

    f30fa001c604fe4aee324fc4af5b784feae262a62983bd2364721f83ad2522b714c0286b97569b927da5741339d8a0633cbd6abcae3e45f943d5f4ae9168b271

  • \Program Files (x86)\Company\NewProduct\md8_8eus.exe
    MD5

    68737ab1a037878a37f0b3e114edaaf8

    SHA1

    0ba735d99c77cb69937f8fcf89c6a9e3bc495512

    SHA256

    7bf16a22ac10e1dc50dc302c7d1c196dff361ee5c8e830ddb0cec90b548b483a

    SHA512

    f30fa001c604fe4aee324fc4af5b784feae262a62983bd2364721f83ad2522b714c0286b97569b927da5741339d8a0633cbd6abcae3e45f943d5f4ae9168b271

  • memory/464-74-0x00000000000B0000-0x00000000000C2000-memory.dmp
    Filesize

    72KB

  • memory/464-73-0x0000000000080000-0x0000000000090000-memory.dmp
    Filesize

    64KB

  • memory/464-69-0x0000000000000000-mapping.dmp
  • memory/1680-64-0x0000000000000000-mapping.dmp
  • memory/1680-66-0x0000000000020000-0x0000000000023000-memory.dmp
    Filesize

    12KB

  • memory/1680-75-0x0000000002CB0000-0x0000000002CC0000-memory.dmp
    Filesize

    64KB

  • memory/1788-60-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB