Analysis

  • max time kernel
    155s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    16-02-2022 12:02

General

  • Target

    f04444ba33a73f6fa9770d0330cc489bf8b919f6c3342b66e3f423894ea22f2f.exe

  • Size

    120KB

  • MD5

    40b3c1644d3bd1702fdde6eb08f961d2

  • SHA1

    b6ae788abe3a524910bf2353dd55ab0fe831a7b2

  • SHA256

    f04444ba33a73f6fa9770d0330cc489bf8b919f6c3342b66e3f423894ea22f2f

  • SHA512

    85b2fedab47670714df9773ce9a6c2bf6701483a208aef087ed483f8b202b8ff04d4fcbada0fca63f668e60082fd226c4038138f46cdc3efee0093ccb286783d

Malware Config

Extracted

Family

allcome

C2

http://dba692117be7b6d3480fe5220fdd58b38bf.xyz/exp.php?usr=budprosche

Wallets

DAiQQwrXqMvJh7dmrAf1juGVUPYoVhGMmb

rJCGM2bkktXaV3GvJhJnSnUnRGjSVRe3Qi

XoHHtksivtoG6B7ACT553QZfA8L294kLtL

TA5Tw8JpE2KyLgKogiC8ztyZ5AzSr22uW8

t1d2iYaHeeEHLs1UbVV7KsyZYvcP7HxcMYx

GAL35I3GVOD3IC34MBQ25L3QVMV54TYYSUGUSLGVWZXQONE5B5HLLR42

46Z2LbxsLB7Gijdo5TTpMdYssc9zLBC1k7MRjqZ7WT6tEycgiXF34SoTtyzdc29Ew8KSKUQMhuDmZf5Suv2Ft8Ke9aQr6db

qquysdz00zartzyrzufkzq2l3jv9gayyz5srqvfzcq

bc1qmvhlgeav49kw20lfejscgsd94rp3pkqt5c3fu4

0xcA4aeC6159a691d2FC5e8970F4c822554EcD4567

LX8V72paGcQgYNDhv4cJgEqCUF8WgEQf7Y

ronin:3d6be72d8f836295c22889b5da5b485d4fa6a44e

Signatures

  • Allcome

    A clipbanker that supports stealing different cryptocurrency wallets and payment forms.

  • suricata: ET MALWARE Win32/ClipBanker.OC CnC Activity M1

    suricata: ET MALWARE Win32/ClipBanker.OC CnC Activity M1

  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f04444ba33a73f6fa9770d0330cc489bf8b919f6c3342b66e3f423894ea22f2f.exe
    "C:\Users\Admin\AppData\Local\Temp\f04444ba33a73f6fa9770d0330cc489bf8b919f6c3342b66e3f423894ea22f2f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /tn NvTmRep_CrashReport3_{B2FE1952-0186} /sc MINUTE /tr C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
      2⤵
      • Creates scheduled task(s)
      PID:268
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {E76BAF24-03ED-42C3-AC4A-FEF827BE8033} S-1-5-21-2329389628-4064185017-3901522362-1000:QSKGHMYQ\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:592
    • C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
      C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:980

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
    MD5

    40b3c1644d3bd1702fdde6eb08f961d2

    SHA1

    b6ae788abe3a524910bf2353dd55ab0fe831a7b2

    SHA256

    f04444ba33a73f6fa9770d0330cc489bf8b919f6c3342b66e3f423894ea22f2f

    SHA512

    85b2fedab47670714df9773ce9a6c2bf6701483a208aef087ed483f8b202b8ff04d4fcbada0fca63f668e60082fd226c4038138f46cdc3efee0093ccb286783d

  • C:\Users\Admin\AppData\Local\CrashDumps\subst.exe
    MD5

    40b3c1644d3bd1702fdde6eb08f961d2

    SHA1

    b6ae788abe3a524910bf2353dd55ab0fe831a7b2

    SHA256

    f04444ba33a73f6fa9770d0330cc489bf8b919f6c3342b66e3f423894ea22f2f

    SHA512

    85b2fedab47670714df9773ce9a6c2bf6701483a208aef087ed483f8b202b8ff04d4fcbada0fca63f668e60082fd226c4038138f46cdc3efee0093ccb286783d

  • memory/1344-55-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB