Analysis

  • max time kernel
    128s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    09-06-2022 14:12

General

  • Target

    7zS8A52FD1B/62a1ea243386e_a4f8a5d8a.exe

  • Size

    1.6MB

  • MD5

    cc75df8a243cb6e1da5fadcd7c4a8c22

  • SHA1

    ca94e6e283dadf7833e780cf8924a30012ed1b08

  • SHA256

    c3e36a105ba6e93adadc98a053af88c78cdfe5c2936ced3766c4cfcdabb6d91f

  • SHA512

    a801f713ed7ad4ffc7daa878585ea2992563407ce19f3e23b2a8c32a1f488e7848eb86c022d6bda0c7e02fdbf8b4c9f88c53aae5626fddd29a63e16d72ae63f8

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Generic Stealer Config Download Request

    suricata: ET MALWARE Generic Stealer Config Download Request

  • suricata: ET MALWARE Generic Stealer Sending System Information M1

    suricata: ET MALWARE Generic Stealer Sending System Information M1

  • suricata: ET MALWARE Recordbreaker Stealer CnC Checkin

    suricata: ET MALWARE Recordbreaker Stealer CnC Checkin

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7zS8A52FD1B\62a1ea243386e_a4f8a5d8a.exe
    "C:\Users\Admin\AppData\Local\Temp\7zS8A52FD1B\62a1ea243386e_a4f8a5d8a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Loads dropped DLL
      PID:1736

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\mozglue.dll
    Filesize

    612KB

    MD5

    f07d9977430e762b563eaadc2b94bbfa

    SHA1

    da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

    SHA256

    4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

    SHA512

    6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

  • \Users\Admin\AppData\LocalLow\nss3.dll
    Filesize

    1.9MB

    MD5

    f67d08e8c02574cbc2f1122c53bfb976

    SHA1

    6522992957e7e4d074947cad63189f308a80fcf2

    SHA256

    c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

    SHA512

    2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    Filesize

    1.0MB

    MD5

    dbf4f8dcefb8056dc6bae4b67ff810ce

    SHA1

    bbac1dd8a07c6069415c04b62747d794736d0689

    SHA256

    47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

    SHA512

    b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

  • memory/1692-55-0x00000000009A0000-0x0000000000D50000-memory.dmp
    Filesize

    3.7MB

  • memory/1692-56-0x00000000009A0000-0x0000000000D50000-memory.dmp
    Filesize

    3.7MB

  • memory/1692-57-0x00000000002F0000-0x0000000000428000-memory.dmp
    Filesize

    1.2MB

  • memory/1692-58-0x00000000002F0000-0x0000000000428000-memory.dmp
    Filesize

    1.2MB

  • memory/1692-59-0x00000000002F0000-0x0000000000428000-memory.dmp
    Filesize

    1.2MB

  • memory/1692-60-0x0000000075951000-0x0000000075953000-memory.dmp
    Filesize

    8KB

  • memory/1692-61-0x000000000D6D0000-0x000000000D799000-memory.dmp
    Filesize

    804KB

  • memory/1692-54-0x00000000009A0000-0x0000000000D50000-memory.dmp
    Filesize

    3.7MB

  • memory/1692-67-0x00000000002F0000-0x0000000000428000-memory.dmp
    Filesize

    1.2MB

  • memory/1736-62-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1736-69-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1736-66-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1736-64-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB