Analysis

  • max time kernel
    68s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2022 03:31

General

  • Target

    55509a771fe9e7218e8acd9a9ce5150bd1f21956559dd28213a14266e22583c0.exe

  • Size

    2.6MB

  • MD5

    51aa11d492b16e856d105368839e9105

  • SHA1

    9800d1db47238cffea6d5581b57bab555b6df82d

  • SHA256

    55509a771fe9e7218e8acd9a9ce5150bd1f21956559dd28213a14266e22583c0

  • SHA512

    7385b5eec285d1e1b945555a757c2b055241d913944e32e8384f74da391213e514ada32356ef2a8788b81d5d52d01588e14bcb2a3e83a421db6425b79a999a99

  • SSDEEP

    24576:lKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKa:2jLuSh3i+FtvkMzT+A

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55509a771fe9e7218e8acd9a9ce5150bd1f21956559dd28213a14266e22583c0.exe
    "C:\Users\Admin\AppData\Local\Temp\55509a771fe9e7218e8acd9a9ce5150bd1f21956559dd28213a14266e22583c0.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet && wmic shadowcopy delete
      2⤵
        PID:3888
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C echo ^[autorun^] >autorun.inf
        2⤵
        • Drops autorun.inf file
        PID:3052
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C echo ^open^=KasperskyScan^.exe >>autorun.inf
        2⤵
        • Drops autorun.inf file
        PID:4916
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C echo ^execute=^KasperskyScan^.exe >>autorun.inf
        2⤵
        • Drops autorun.inf file
        PID:4668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\autorun.inf
      Filesize

      37B

      MD5

      3883f693b2911e7b9cabaf1d89601ebd

      SHA1

      a733bc5b66e5b7beb1ab54ce430ff16cdb935fcb

      SHA256

      747ea7ec54ee0bc9b637867de0c451df65c840f757988f5a3b6e3fe6c73ab1b6

      SHA512

      41fb0555004f392f2c67fd7675d2aea2a7a28a4f51d92237fdaff2d60624c559a5401335887b66f49a721dff669f8f9bd150fde0afe0845eb366309ca1088a98

    • C:\Users\Admin\AppData\Local\Temp\autorun.inf
      Filesize

      65B

      MD5

      fbefa88e6b51c05dd63d97dfdbeb3589

      SHA1

      67e09918d878c6615befab5dc9194439027f268d

      SHA256

      3861acedffd29452d2fdb96728f7347652bde9353915d3873a7414843f49b8b1

      SHA512

      58f8c1a64f2eb21be7b96db335d1ade0ce0878566a8386b3689b650132ca28e14761b20fdfe50f2af9915dff2bdd3a5b07f6f3ed082e4e6998ec5f0cd052f12f

    • C:\Users\Admin\AppData\Local\Temp\autorun.inf
      Filesize

      65B

      MD5

      fbefa88e6b51c05dd63d97dfdbeb3589

      SHA1

      67e09918d878c6615befab5dc9194439027f268d

      SHA256

      3861acedffd29452d2fdb96728f7347652bde9353915d3873a7414843f49b8b1

      SHA512

      58f8c1a64f2eb21be7b96db335d1ade0ce0878566a8386b3689b650132ca28e14761b20fdfe50f2af9915dff2bdd3a5b07f6f3ed082e4e6998ec5f0cd052f12f

    • memory/2564-132-0x0000000000060000-0x0000000000068000-memory.dmp
      Filesize

      32KB

    • memory/2564-133-0x00000000050B0000-0x0000000005654000-memory.dmp
      Filesize

      5.6MB

    • memory/2564-134-0x0000000004A00000-0x0000000004A92000-memory.dmp
      Filesize

      584KB

    • memory/2564-135-0x0000000004AB0000-0x0000000004ABA000-memory.dmp
      Filesize

      40KB

    • memory/3052-137-0x0000000000000000-mapping.dmp
    • memory/3888-136-0x0000000000000000-mapping.dmp
    • memory/4668-140-0x0000000000000000-mapping.dmp
    • memory/4916-138-0x0000000000000000-mapping.dmp