Analysis

  • max time kernel
    81s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 13:22

General

  • Target

    598837c9a949b7886cdf6fe62d61cac4efc7bb55ac898b376334c75f178ea7ca.exe

  • Size

    4.6MB

  • MD5

    b9633cbd2d5d981610b3f99cfa6a3f51

  • SHA1

    64ca6877c0ad115191d950b11df709854dbb6807

  • SHA256

    598837c9a949b7886cdf6fe62d61cac4efc7bb55ac898b376334c75f178ea7ca

  • SHA512

    8d05dcc9c942c87657802835a334c654a775a179fa1c99c8ef227d6114f62045a82431a14e3f3b47d6840ced21924d2b1b229a4a8838214198a77b492d356c4e

  • SSDEEP

    24576:lKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKN7ChBWMQ+uSJJd3Dkd9+ZDd3vNSM0y9s:NjLuSh3i+FtvkMzT+TIR

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\598837c9a949b7886cdf6fe62d61cac4efc7bb55ac898b376334c75f178ea7ca.exe
    "C:\Users\Admin\AppData\Local\Temp\598837c9a949b7886cdf6fe62d61cac4efc7bb55ac898b376334c75f178ea7ca.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet && wmic shadowcopy delete
      2⤵
        PID:3944
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C echo ^[autorun^] >autorun.inf
        2⤵
        • Drops autorun.inf file
        PID:216
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C echo ^open^=KasperskyScan^.exe >>autorun.inf
        2⤵
        • Drops autorun.inf file
        PID:4372
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C echo ^execute=^KasperskyScan^.exe >>autorun.inf
        2⤵
        • Drops autorun.inf file
        PID:4376

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\autorun.inf
      Filesize

      37B

      MD5

      3883f693b2911e7b9cabaf1d89601ebd

      SHA1

      a733bc5b66e5b7beb1ab54ce430ff16cdb935fcb

      SHA256

      747ea7ec54ee0bc9b637867de0c451df65c840f757988f5a3b6e3fe6c73ab1b6

      SHA512

      41fb0555004f392f2c67fd7675d2aea2a7a28a4f51d92237fdaff2d60624c559a5401335887b66f49a721dff669f8f9bd150fde0afe0845eb366309ca1088a98

    • C:\Users\Admin\AppData\Local\Temp\autorun.inf
      Filesize

      65B

      MD5

      fbefa88e6b51c05dd63d97dfdbeb3589

      SHA1

      67e09918d878c6615befab5dc9194439027f268d

      SHA256

      3861acedffd29452d2fdb96728f7347652bde9353915d3873a7414843f49b8b1

      SHA512

      58f8c1a64f2eb21be7b96db335d1ade0ce0878566a8386b3689b650132ca28e14761b20fdfe50f2af9915dff2bdd3a5b07f6f3ed082e4e6998ec5f0cd052f12f

    • C:\Users\Admin\AppData\Local\Temp\autorun.inf
      Filesize

      65B

      MD5

      fbefa88e6b51c05dd63d97dfdbeb3589

      SHA1

      67e09918d878c6615befab5dc9194439027f268d

      SHA256

      3861acedffd29452d2fdb96728f7347652bde9353915d3873a7414843f49b8b1

      SHA512

      58f8c1a64f2eb21be7b96db335d1ade0ce0878566a8386b3689b650132ca28e14761b20fdfe50f2af9915dff2bdd3a5b07f6f3ed082e4e6998ec5f0cd052f12f

    • memory/216-137-0x0000000000000000-mapping.dmp
    • memory/3944-136-0x0000000000000000-mapping.dmp
    • memory/4372-138-0x0000000000000000-mapping.dmp
    • memory/4376-140-0x0000000000000000-mapping.dmp
    • memory/4828-132-0x0000000000F80000-0x0000000000F88000-memory.dmp
      Filesize

      32KB

    • memory/4828-133-0x0000000005DE0000-0x0000000006384000-memory.dmp
      Filesize

      5.6MB

    • memory/4828-134-0x0000000005930000-0x00000000059C2000-memory.dmp
      Filesize

      584KB

    • memory/4828-135-0x0000000005A20000-0x0000000005A2A000-memory.dmp
      Filesize

      40KB