Analysis

  • max time kernel
    154s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    16-02-2022 12:02

General

  • Target

    d62c1f65b0ad9427fa41e32951526435e372d2f09bb81e6079dabdad915f84b4.exe

  • Size

    120KB

  • MD5

    e5d69699bde3b15ff93d21c5b673bd8a

  • SHA1

    7407968eb3d942ebabee4b432df4c4a9ac96c3e3

  • SHA256

    d62c1f65b0ad9427fa41e32951526435e372d2f09bb81e6079dabdad915f84b4

  • SHA512

    46312be3e25e994e56e92869ea93a2452a149d0c04fb9067f13412f5d5f527597ec1c62a2c682d93a6d84f8b9065c21713177056f6853427853bdf9aa4038121

Malware Config

Extracted

Family

allcome

C2

http://dba692117be7b6d3480fe5220fdd58b38bf.xyz/exp.php?usr=Class1c228

Wallets

D92TTxkBTyJfavHWmAJfHpZRLeUY9ReHvf

rEtKYAu1Pwa9ydAB9YfXrTgVTtwB7QAghY

0x4aab8F9FFFE07459b1365A10405a4Fe7Aa7F1f81

XeZnNrJyBV3NimCP61bnJK8EYEqe984rn8

t1Vrj6CU9hHRwiuoSWDhgwtRhmPxRu9MqXs

GBEARLBYJHWXMY7AFAGF7VGMRMRK2D5HSRADSABSPMRIW6XPDQBRQSMI

0x43B091611E359447bAC8b2aE1619424A8417De38

qqvqg5fjmjjkd6egvwxv5et63jpakdqvuq3ye335x0

bc1qrzlvgv39ynr32vzacpg8y4y4yklmr370sxwqj3

0x4aab8F9FFFE07459b1365A10405a4Fe7Aa7F1f81

ltc1qef2n5uu37e34nvtrfhnurdj9lc574h90grpa0e

380990138409

Signatures

  • Allcome

    A clipbanker that supports stealing different cryptocurrency wallets and payment forms.

  • suricata: ET MALWARE Win32/ClipBanker.OC CnC Activity M1

    suricata: ET MALWARE Win32/ClipBanker.OC CnC Activity M1

  • Executes dropped EXE 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d62c1f65b0ad9427fa41e32951526435e372d2f09bb81e6079dabdad915f84b4.exe
    "C:\Users\Admin\AppData\Local\Temp\d62c1f65b0ad9427fa41e32951526435e372d2f09bb81e6079dabdad915f84b4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /tn NvTmRep_CrashReport3_{B2FE1952-0186} /sc MINUTE /tr C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
      2⤵
      • Creates scheduled task(s)
      PID:1176
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {0AE5574B-234A-40A9-B10C-3942FE3E2578} S-1-5-21-2329389628-4064185017-3901522362-1000:QSKGHMYQ\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
      C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
      2⤵
      • Executes dropped EXE
      PID:632
    • C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
      C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
      2⤵
      • Executes dropped EXE
      PID:1940
    • C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
      C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:928

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
    MD5

    e5d69699bde3b15ff93d21c5b673bd8a

    SHA1

    7407968eb3d942ebabee4b432df4c4a9ac96c3e3

    SHA256

    d62c1f65b0ad9427fa41e32951526435e372d2f09bb81e6079dabdad915f84b4

    SHA512

    46312be3e25e994e56e92869ea93a2452a149d0c04fb9067f13412f5d5f527597ec1c62a2c682d93a6d84f8b9065c21713177056f6853427853bdf9aa4038121

  • C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
    MD5

    e5d69699bde3b15ff93d21c5b673bd8a

    SHA1

    7407968eb3d942ebabee4b432df4c4a9ac96c3e3

    SHA256

    d62c1f65b0ad9427fa41e32951526435e372d2f09bb81e6079dabdad915f84b4

    SHA512

    46312be3e25e994e56e92869ea93a2452a149d0c04fb9067f13412f5d5f527597ec1c62a2c682d93a6d84f8b9065c21713177056f6853427853bdf9aa4038121

  • C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
    MD5

    e5d69699bde3b15ff93d21c5b673bd8a

    SHA1

    7407968eb3d942ebabee4b432df4c4a9ac96c3e3

    SHA256

    d62c1f65b0ad9427fa41e32951526435e372d2f09bb81e6079dabdad915f84b4

    SHA512

    46312be3e25e994e56e92869ea93a2452a149d0c04fb9067f13412f5d5f527597ec1c62a2c682d93a6d84f8b9065c21713177056f6853427853bdf9aa4038121

  • C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
    MD5

    e5d69699bde3b15ff93d21c5b673bd8a

    SHA1

    7407968eb3d942ebabee4b432df4c4a9ac96c3e3

    SHA256

    d62c1f65b0ad9427fa41e32951526435e372d2f09bb81e6079dabdad915f84b4

    SHA512

    46312be3e25e994e56e92869ea93a2452a149d0c04fb9067f13412f5d5f527597ec1c62a2c682d93a6d84f8b9065c21713177056f6853427853bdf9aa4038121

  • memory/1500-55-0x0000000075831000-0x0000000075833000-memory.dmp
    Filesize

    8KB