Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-09-2021 06:28

General

  • Target

    ec72a93f6279b16006f2196f330166ee.exe

  • Size

    4.9MB

  • MD5

    ec72a93f6279b16006f2196f330166ee

  • SHA1

    74b4d4a19500d3644a6a4f523ad7d4adcb1ace6f

  • SHA256

    4340bc1e1ddb5d268a010401be96435063de733a2601d158d13f56da9f20df5d

  • SHA512

    3c0b595d905e8d6f83b82d769415bc257eaf514832575674179720b8486dccd5df24c0ff9a789498f76c388bfc5048fa56c0569d2342277c159262ca58ecf0ad

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec72a93f6279b16006f2196f330166ee.exe
    "C:\Users\Admin\AppData\Local\Temp\ec72a93f6279b16006f2196f330166ee.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\is-72I0L.tmp\ec72a93f6279b16006f2196f330166ee.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-72I0L.tmp\ec72a93f6279b16006f2196f330166ee.tmp" /SL5="$40154,4283547,831488,C:\Users\Admin\AppData\Local\Temp\ec72a93f6279b16006f2196f330166ee.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Users\Admin\AppData\Local\Temp\ec72a93f6279b16006f2196f330166ee.exe
        "C:\Users\Admin\AppData\Local\Temp\ec72a93f6279b16006f2196f330166ee.exe" /VERYSILENT
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:976
        • C:\Users\Admin\AppData\Local\Temp\is-P6QBT.tmp\ec72a93f6279b16006f2196f330166ee.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-P6QBT.tmp\ec72a93f6279b16006f2196f330166ee.tmp" /SL5="$50154,4283547,831488,C:\Users\Admin\AppData\Local\Temp\ec72a93f6279b16006f2196f330166ee.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1564
          • C:\Users\Admin\AppData\Roaming\Crystal Reports Extra\CrystalReports.exe
            "C:\Users\Admin\AppData\Roaming\Crystal Reports Extra\CrystalReports.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious use of WriteProcessMemory
            PID:1104
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Roaming\Crystal Reports Extra\CrystalReports.exe" & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1508
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 5
                7⤵
                • Delays execution with timeout.exe
                PID:1276

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-72I0L.tmp\ec72a93f6279b16006f2196f330166ee.tmp
    MD5

    eeb69f7b86959ae72b9d37443fb7f3d0

    SHA1

    ea687885ff8711724639134819bfffe3934e0cc1

    SHA256

    5a3ccc92f7966f8a3f8d0fbc50cef8452560341f4e23c769247b3cdd0818af11

    SHA512

    0eb7b152b595154b5221cc916a5aa79181e5ec5cf87d9cbee734a2dd7e1512504af19d2b857337a4ce956935e0a1c0e9e6babb91ae5855eb9952523497538374

  • C:\Users\Admin\AppData\Local\Temp\is-P6QBT.tmp\ec72a93f6279b16006f2196f330166ee.tmp
    MD5

    eeb69f7b86959ae72b9d37443fb7f3d0

    SHA1

    ea687885ff8711724639134819bfffe3934e0cc1

    SHA256

    5a3ccc92f7966f8a3f8d0fbc50cef8452560341f4e23c769247b3cdd0818af11

    SHA512

    0eb7b152b595154b5221cc916a5aa79181e5ec5cf87d9cbee734a2dd7e1512504af19d2b857337a4ce956935e0a1c0e9e6babb91ae5855eb9952523497538374

  • C:\Users\Admin\AppData\Roaming\Crystal Reports Extra\CrystalReports.exe
    MD5

    11dd538f1bf5f174834dba334964a691

    SHA1

    3b080fa94c71cfab65a0cd407eacac4c2b1b2378

    SHA256

    1bc4b73613228169ef7f57222ef36a6d9b3a2f3347efa2228c53dc3b83559888

    SHA512

    8e0a0455bdecba073b06be610917c71b6082745df91b34c2663bc8d86361e71ea8fff3d222e087aa3560a1aee3455ca1dc7f2957726d86b001f4124de220f911

  • C:\Users\Admin\AppData\Roaming\Crystal Reports Extra\CrystalReports.exe
    MD5

    11dd538f1bf5f174834dba334964a691

    SHA1

    3b080fa94c71cfab65a0cd407eacac4c2b1b2378

    SHA256

    1bc4b73613228169ef7f57222ef36a6d9b3a2f3347efa2228c53dc3b83559888

    SHA512

    8e0a0455bdecba073b06be610917c71b6082745df91b34c2663bc8d86361e71ea8fff3d222e087aa3560a1aee3455ca1dc7f2957726d86b001f4124de220f911

  • C:\Users\Admin\AppData\Roaming\Crystal Reports Extra\history.txt
    MD5

    10f4396344e93ce328529a26cc026082

    SHA1

    51895b0be7b772ebe747336e4e0f57d8bbc5d277

    SHA256

    5ca366d8c7102434e6d8e80c30ba3b4fd99ab5082c629c95d7f870dd8f0f8a27

    SHA512

    770a801011e2fca3052af437cae4930a1bcaf2cae55ffc7a29249196b26af7599551bde4c7cebdb6472e1a400182e711b9590cbac90a9f28c7f10fbe37fa064d

  • C:\Users\Admin\AppData\Roaming\Crystal Reports Extra\libssl-40.dll
    MD5

    bd67b10210cee1ec1f07a6cfd1954c77

    SHA1

    6df09d5d96bf13f7a1515031ac5df116f1159a48

    SHA256

    ec6c0f1448e3c2a27bc67c354e1315a1e9088e4e517d099f87036e728b084ad2

    SHA512

    be053fb03c6123f6db7fa4e3024a5c632007d516cf430eca221387a77a2ea91a36976da38467b5cad4331e3ed7034e6d0686e323bd56cf2c439378a76288ed34

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • \ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\Local\Temp\is-72I0L.tmp\ec72a93f6279b16006f2196f330166ee.tmp
    MD5

    eeb69f7b86959ae72b9d37443fb7f3d0

    SHA1

    ea687885ff8711724639134819bfffe3934e0cc1

    SHA256

    5a3ccc92f7966f8a3f8d0fbc50cef8452560341f4e23c769247b3cdd0818af11

    SHA512

    0eb7b152b595154b5221cc916a5aa79181e5ec5cf87d9cbee734a2dd7e1512504af19d2b857337a4ce956935e0a1c0e9e6babb91ae5855eb9952523497538374

  • \Users\Admin\AppData\Local\Temp\is-P6QBT.tmp\ec72a93f6279b16006f2196f330166ee.tmp
    MD5

    eeb69f7b86959ae72b9d37443fb7f3d0

    SHA1

    ea687885ff8711724639134819bfffe3934e0cc1

    SHA256

    5a3ccc92f7966f8a3f8d0fbc50cef8452560341f4e23c769247b3cdd0818af11

    SHA512

    0eb7b152b595154b5221cc916a5aa79181e5ec5cf87d9cbee734a2dd7e1512504af19d2b857337a4ce956935e0a1c0e9e6babb91ae5855eb9952523497538374

  • \Users\Admin\AppData\Roaming\Crystal Reports Extra\CrystalReports.exe
    MD5

    11dd538f1bf5f174834dba334964a691

    SHA1

    3b080fa94c71cfab65a0cd407eacac4c2b1b2378

    SHA256

    1bc4b73613228169ef7f57222ef36a6d9b3a2f3347efa2228c53dc3b83559888

    SHA512

    8e0a0455bdecba073b06be610917c71b6082745df91b34c2663bc8d86361e71ea8fff3d222e087aa3560a1aee3455ca1dc7f2957726d86b001f4124de220f911

  • \Users\Admin\AppData\Roaming\Crystal Reports Extra\CrystalReports.exe
    MD5

    11dd538f1bf5f174834dba334964a691

    SHA1

    3b080fa94c71cfab65a0cd407eacac4c2b1b2378

    SHA256

    1bc4b73613228169ef7f57222ef36a6d9b3a2f3347efa2228c53dc3b83559888

    SHA512

    8e0a0455bdecba073b06be610917c71b6082745df91b34c2663bc8d86361e71ea8fff3d222e087aa3560a1aee3455ca1dc7f2957726d86b001f4124de220f911

  • \Users\Admin\AppData\Roaming\Crystal Reports Extra\libssl-40.dll
    MD5

    bd67b10210cee1ec1f07a6cfd1954c77

    SHA1

    6df09d5d96bf13f7a1515031ac5df116f1159a48

    SHA256

    ec6c0f1448e3c2a27bc67c354e1315a1e9088e4e517d099f87036e728b084ad2

    SHA512

    be053fb03c6123f6db7fa4e3024a5c632007d516cf430eca221387a77a2ea91a36976da38467b5cad4331e3ed7034e6d0686e323bd56cf2c439378a76288ed34

  • memory/832-67-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/832-56-0x0000000000000000-mapping.dmp
  • memory/976-68-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/976-60-0x0000000000000000-mapping.dmp
  • memory/1104-73-0x0000000000000000-mapping.dmp
  • memory/1268-53-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB

  • memory/1268-58-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1276-85-0x0000000000000000-mapping.dmp
  • memory/1508-84-0x0000000000000000-mapping.dmp
  • memory/1564-70-0x00000000741D1000-0x00000000741D3000-memory.dmp
    Filesize

    8KB

  • memory/1564-69-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1564-64-0x0000000000000000-mapping.dmp