Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 09:15

General

  • Target

    12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3.exe

  • Size

    438KB

  • MD5

    2f3d0323ba962334ef87ed098ad02289

  • SHA1

    5b4c70e331af83eaf384f45a01e322b094353375

  • SHA256

    12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3

  • SHA512

    1e33ace1068f614bfac35aa67733c2806328b586be273a611409df87be03c5edc9e312ab213004c8fab71453ef5e34e474d9273c4a97d95d135c18f440674ad3

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3.exe
    "C:\Users\Admin\AppData\Local\Temp\12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\Users\Admin\AppData\Local\Temp\12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3.exe
      "C:\Users\Admin\AppData\Local\Temp\12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3.exe"
      2⤵
      • Checks computer location settings
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im 12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3.exe" & del C:\PrograData\*.dll & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3660
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im 12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3.exe /f
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3908
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          4⤵
          • Delays execution with timeout.exe
          PID:3184

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/912-131-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/912-132-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/912-130-0x0000000000000000-mapping.dmp
  • memory/912-134-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/912-136-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/912-137-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/912-157-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/3112-133-0x00000000004DE000-0x0000000000507000-memory.dmp
    Filesize

    164KB

  • memory/3112-135-0x00000000021C0000-0x0000000002206000-memory.dmp
    Filesize

    280KB

  • memory/3184-159-0x0000000000000000-mapping.dmp
  • memory/3660-156-0x0000000000000000-mapping.dmp
  • memory/3908-158-0x0000000000000000-mapping.dmp