Analysis

  • max time kernel
    130s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    09-06-2022 14:12

General

  • Target

    7zS8A52FD1B/62a1ea3215fd5_67a668.exe

  • Size

    78KB

  • MD5

    923ba5913c151121517c52f609242616

  • SHA1

    7976305e7afb69e70cca1b29b3e9436b2cd08e25

  • SHA256

    5d4b830ec56d8bbfdb305e904e6c0f00fc1744a1c7c15e8c71265d08c3aa35e0

  • SHA512

    7e03947d789f40aacd131287d445d0e3dbe95e9ff1e6ceea211009c3424ae55884365119aa46e1bef4cc0adba108a036d9c3330ef6f3acf2f97e0f83f7a0a202

Malware Config

Signatures

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7zS8A52FD1B\62a1ea3215fd5_67a668.exe
    "C:\Users\Admin\AppData\Local\Temp\7zS8A52FD1B\62a1ea3215fd5_67a668.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Users\Admin\AppData\Roaming\00000029..exe
      "C:\Users\Admin\AppData\Roaming\00000029..exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3880
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout 2 && del "C:\Users\Admin\AppData\Roaming\00000029..exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2272
        • C:\Windows\SysWOW64\timeout.exe
          timeout 2
          4⤵
          • Delays execution with timeout.exe
          PID:252
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\7zS8A52FD1B\62a1ea3215fd5_67a668.exe" >> NUL
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4444

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\00000029..exe
    Filesize

    210KB

    MD5

    0e26b7235e0b1d31e8488e20dea0dce4

    SHA1

    a360c46244a1460e48b503037374934fe0c61391

    SHA256

    9bbf733b9b1917d15385efa8928577f81ce7da4b8940a2b7c8bacc5c2b3b5ed3

    SHA512

    a83c1d771b6dc21a264a74873f2c838717d1bfcbcd553be1f84c8da894077de7b8b4c59bf707bf230a0aceec4d6fbf7d092f6672ef8766d8e8ccc8b4fe0a434b

  • C:\Users\Admin\AppData\Roaming\00000029..exe
    Filesize

    210KB

    MD5

    0e26b7235e0b1d31e8488e20dea0dce4

    SHA1

    a360c46244a1460e48b503037374934fe0c61391

    SHA256

    9bbf733b9b1917d15385efa8928577f81ce7da4b8940a2b7c8bacc5c2b3b5ed3

    SHA512

    a83c1d771b6dc21a264a74873f2c838717d1bfcbcd553be1f84c8da894077de7b8b4c59bf707bf230a0aceec4d6fbf7d092f6672ef8766d8e8ccc8b4fe0a434b

  • memory/252-140-0x0000000000000000-mapping.dmp
  • memory/2272-139-0x0000000000000000-mapping.dmp
  • memory/3880-130-0x0000000000000000-mapping.dmp
  • memory/3880-133-0x0000000004DB0000-0x0000000004E00000-memory.dmp
    Filesize

    320KB

  • memory/3880-134-0x0000000004E70000-0x0000000004ED6000-memory.dmp
    Filesize

    408KB

  • memory/3880-137-0x0000000005640000-0x00000000056D2000-memory.dmp
    Filesize

    584KB

  • memory/3880-138-0x0000000005C90000-0x0000000006234000-memory.dmp
    Filesize

    5.6MB

  • memory/4444-136-0x0000000000000000-mapping.dmp
  • memory/4580-135-0x0000000000000000-mapping.dmp