Analysis

  • max time kernel
    151s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-10-2022 17:02

General

  • Target

    TradingApp.exe

  • Size

    700.0MB

  • MD5

    d928e057dbcce6a89c7a88d7758480e2

  • SHA1

    330e61dfc3b0d4dcee04df4b4e6cd7a8af446347

  • SHA256

    33a3f5327e741cb84d4149ea12b2c6ebed753243e547bf8789b712bc421f8fa1

  • SHA512

    173cff5f150d54129a14efabced41d1ca72fe3db53a27293317d7d9df288b6c7ccb7c2f79ea85a20bfaadef1cff3463480b09320e652e058e2f65cc5dc38b159

  • SSDEEP

    24576:BpQ4GQUFIf/IZwlnjevRcN09FmR/OwP0T8eH:rQOPnIsjev9wVGT8I

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 8 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TradingApp.exe
    "C:\Users\Admin\AppData\Local\Temp\TradingApp.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\TradingView.appinstaller
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\TradingView.appinstaller"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2040
    • C:\Users\Admin\AppData\Local\Temp\directx_12.exe
      "C:\Users\Admin\AppData\Local\Temp\directx_12.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DIRECT~1.EXE
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DIRECT~1.EXE
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAyAA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1036
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          4⤵
            PID:1800

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DIRECT~1.EXE
      Filesize

      700.0MB

      MD5

      b620c8694e9ad9c1d498443cee19dd38

      SHA1

      26e8160be844e0898000a3820a8101c63f6e66f7

      SHA256

      bdf6a656ffca0cb26fe3681a3d45c7fceaa6ec0e658a97e0ad4353660672453b

      SHA512

      4719a3cb067d8b86189bde79bb71e19032b09023519aa078d3f477f30e299df9896b810cf33307c11fe851dcfb98fbb6e0c5d799696f72f881c3677bc24a4ee0

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DIRECT~1.EXE
      Filesize

      700.0MB

      MD5

      b620c8694e9ad9c1d498443cee19dd38

      SHA1

      26e8160be844e0898000a3820a8101c63f6e66f7

      SHA256

      bdf6a656ffca0cb26fe3681a3d45c7fceaa6ec0e658a97e0ad4353660672453b

      SHA512

      4719a3cb067d8b86189bde79bb71e19032b09023519aa078d3f477f30e299df9896b810cf33307c11fe851dcfb98fbb6e0c5d799696f72f881c3677bc24a4ee0

    • C:\Users\Admin\AppData\Local\Temp\TradingView.appinstaller
      Filesize

      4KB

      MD5

      68e53e57c6a614ca10e7b4e47eda2fee

      SHA1

      d41c4f5325b53d248847509c72c143ef3bb20d4b

      SHA256

      f805fa86f5830ce0afc9ae9f4d5da4410cde3d62a81bf0a9d36aea67874fb49e

      SHA512

      bd17bdef7178835066e837fa58b96cd95bdebea96804a598d0dac8371de54da6d2e5efb518f954d3381827934e0241d27b5595df4a457b52bf11bfe53e8a09c1

    • C:\Users\Admin\AppData\Local\Temp\directx_12.exe
      Filesize

      4.7MB

      MD5

      e0487986aa0e09385590ae9c62844666

      SHA1

      49d08bd93cbfd11d976e5f30d33b10a1709e5904

      SHA256

      fe837ac0ea3cbc7748ee99c30a1f721c062db57b2b901986300f448ac5b2b048

      SHA512

      66a2ae65bec14a29ec5d1fb7a8e1b8251cd0150fe906036523f3dd90cec99ffb4a6adcd2911416aa40648378963c8bcf25ed838a546085f5ca3d31078479fc8d

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \Users\Admin\AppData\Local\Temp\directx_12.exe
      Filesize

      4.7MB

      MD5

      e0487986aa0e09385590ae9c62844666

      SHA1

      49d08bd93cbfd11d976e5f30d33b10a1709e5904

      SHA256

      fe837ac0ea3cbc7748ee99c30a1f721c062db57b2b901986300f448ac5b2b048

      SHA512

      66a2ae65bec14a29ec5d1fb7a8e1b8251cd0150fe906036523f3dd90cec99ffb4a6adcd2911416aa40648378963c8bcf25ed838a546085f5ca3d31078479fc8d

    • memory/1036-148-0x000000006F0F0000-0x000000006F69B000-memory.dmp
      Filesize

      5.7MB

    • memory/1036-147-0x000000006F0F0000-0x000000006F69B000-memory.dmp
      Filesize

      5.7MB

    • memory/1036-146-0x000000006F0F0000-0x000000006F69B000-memory.dmp
      Filesize

      5.7MB

    • memory/1036-143-0x0000000000000000-mapping.dmp
    • memory/1348-100-0x000000006AB50000-0x000000006AB5E000-memory.dmp
      Filesize

      56KB

    • memory/1348-105-0x00000000769A0000-0x0000000076B3D000-memory.dmp
      Filesize

      1.6MB

    • memory/1348-65-0x0000000001250000-0x0000000001476000-memory.dmp
      Filesize

      2.1MB

    • memory/1348-66-0x0000000075FA0000-0x0000000075FE7000-memory.dmp
      Filesize

      284KB

    • memory/1348-69-0x0000000001250000-0x0000000001476000-memory.dmp
      Filesize

      2.1MB

    • memory/1348-68-0x0000000076DD0000-0x0000000076F2C000-memory.dmp
      Filesize

      1.4MB

    • memory/1348-70-0x0000000001250000-0x0000000001476000-memory.dmp
      Filesize

      2.1MB

    • memory/1348-71-0x0000000075CF0000-0x0000000075D7F000-memory.dmp
      Filesize

      572KB

    • memory/1348-73-0x0000000074F40000-0x0000000075B8A000-memory.dmp
      Filesize

      12.3MB

    • memory/1348-74-0x0000000073B40000-0x0000000073B57000-memory.dmp
      Filesize

      92KB

    • memory/1348-75-0x0000000076D90000-0x0000000076DC5000-memory.dmp
      Filesize

      212KB

    • memory/1348-76-0x0000000001250000-0x0000000001476000-memory.dmp
      Filesize

      2.1MB

    • memory/1348-77-0x0000000075FA0000-0x0000000075FE7000-memory.dmp
      Filesize

      284KB

    • memory/1348-78-0x000000006AF30000-0x000000006AF47000-memory.dmp
      Filesize

      92KB

    • memory/1348-79-0x000000006AEB0000-0x000000006AEC5000-memory.dmp
      Filesize

      84KB

    • memory/1348-80-0x000000006AED0000-0x000000006AF22000-memory.dmp
      Filesize

      328KB

    • memory/1348-81-0x000000006AEA0000-0x000000006AEAD000-memory.dmp
      Filesize

      52KB

    • memory/1348-82-0x0000000076D60000-0x0000000076D79000-memory.dmp
      Filesize

      100KB

    • memory/1348-83-0x000000006ADF0000-0x000000006AE3F000-memory.dmp
      Filesize

      316KB

    • memory/1348-84-0x000000006AE40000-0x000000006AE98000-memory.dmp
      Filesize

      352KB

    • memory/1348-85-0x0000000074E50000-0x0000000074E5C000-memory.dmp
      Filesize

      48KB

    • memory/1348-87-0x000000006ADC0000-0x000000006ADDC000-memory.dmp
      Filesize

      112KB

    • memory/1348-88-0x0000000076630000-0x0000000076657000-memory.dmp
      Filesize

      156KB

    • memory/1348-89-0x000000006AD30000-0x000000006AD74000-memory.dmp
      Filesize

      272KB

    • memory/1348-90-0x000000006ABD0000-0x000000006AC0D000-memory.dmp
      Filesize

      244KB

    • memory/1348-91-0x0000000076990000-0x000000007699C000-memory.dmp
      Filesize

      48KB

    • memory/1348-92-0x0000000075B90000-0x0000000075CAD000-memory.dmp
      Filesize

      1.1MB

    • memory/1348-93-0x000000006AC10000-0x000000006AC48000-memory.dmp
      Filesize

      224KB

    • memory/1348-94-0x00000000762F0000-0x0000000076335000-memory.dmp
      Filesize

      276KB

    • memory/1348-95-0x000000006AB90000-0x000000006ABAC000-memory.dmp
      Filesize

      112KB

    • memory/1348-96-0x0000000074A00000-0x0000000074A0B000-memory.dmp
      Filesize

      44KB

    • memory/1348-97-0x0000000076260000-0x0000000076272000-memory.dmp
      Filesize

      72KB

    • memory/1348-98-0x00000000769A0000-0x0000000076B3D000-memory.dmp
      Filesize

      1.6MB

    • memory/1348-99-0x000000006AB60000-0x000000006AB75000-memory.dmp
      Filesize

      84KB

    • memory/1348-63-0x0000000000830000-0x0000000000875000-memory.dmp
      Filesize

      276KB

    • memory/1348-102-0x0000000076260000-0x0000000076272000-memory.dmp
      Filesize

      72KB

    • memory/1348-103-0x00000000769A0000-0x0000000076B3D000-memory.dmp
      Filesize

      1.6MB

    • memory/1348-104-0x0000000076260000-0x0000000076272000-memory.dmp
      Filesize

      72KB

    • memory/1348-110-0x0000000076260000-0x0000000076272000-memory.dmp
      Filesize

      72KB

    • memory/1348-54-0x0000000074F41000-0x0000000074F43000-memory.dmp
      Filesize

      8KB

    • memory/1348-64-0x0000000001250000-0x0000000001476000-memory.dmp
      Filesize

      2.1MB

    • memory/1348-109-0x00000000769A0000-0x0000000076B3D000-memory.dmp
      Filesize

      1.6MB

    • memory/1348-108-0x0000000076260000-0x0000000076272000-memory.dmp
      Filesize

      72KB

    • memory/1348-111-0x00000000769A0000-0x0000000076B3D000-memory.dmp
      Filesize

      1.6MB

    • memory/1348-107-0x00000000769A0000-0x0000000076B3D000-memory.dmp
      Filesize

      1.6MB

    • memory/1348-112-0x0000000076260000-0x0000000076272000-memory.dmp
      Filesize

      72KB

    • memory/1348-113-0x00000000769A0000-0x0000000076B3D000-memory.dmp
      Filesize

      1.6MB

    • memory/1348-114-0x0000000076260000-0x0000000076272000-memory.dmp
      Filesize

      72KB

    • memory/1348-115-0x00000000769A0000-0x0000000076B3D000-memory.dmp
      Filesize

      1.6MB

    • memory/1348-116-0x0000000076260000-0x0000000076272000-memory.dmp
      Filesize

      72KB

    • memory/1348-117-0x00000000769A0000-0x0000000076B3D000-memory.dmp
      Filesize

      1.6MB

    • memory/1348-118-0x0000000076260000-0x0000000076272000-memory.dmp
      Filesize

      72KB

    • memory/1348-119-0x00000000769A0000-0x0000000076B3D000-memory.dmp
      Filesize

      1.6MB

    • memory/1348-120-0x0000000076260000-0x0000000076272000-memory.dmp
      Filesize

      72KB

    • memory/1348-121-0x00000000769A0000-0x0000000076B3D000-memory.dmp
      Filesize

      1.6MB

    • memory/1348-123-0x00000000769A0000-0x0000000076B3D000-memory.dmp
      Filesize

      1.6MB

    • memory/1348-122-0x0000000076260000-0x0000000076272000-memory.dmp
      Filesize

      72KB

    • memory/1348-124-0x000000006AA50000-0x000000006AB45000-memory.dmp
      Filesize

      980KB

    • memory/1348-135-0x0000000075FA0000-0x0000000075FE7000-memory.dmp
      Filesize

      284KB

    • memory/1348-134-0x0000000000830000-0x0000000000875000-memory.dmp
      Filesize

      276KB

    • memory/1348-133-0x0000000001250000-0x0000000001476000-memory.dmp
      Filesize

      2.1MB

    • memory/1348-55-0x0000000074C50000-0x0000000074C9A000-memory.dmp
      Filesize

      296KB

    • memory/1348-62-0x0000000001250000-0x0000000001476000-memory.dmp
      Filesize

      2.1MB

    • memory/1348-61-0x0000000074970000-0x0000000074979000-memory.dmp
      Filesize

      36KB

    • memory/1348-56-0x0000000001250000-0x0000000001476000-memory.dmp
      Filesize

      2.1MB

    • memory/1348-60-0x0000000076B40000-0x0000000076B97000-memory.dmp
      Filesize

      348KB

    • memory/1348-58-0x0000000076F30000-0x0000000076FDC000-memory.dmp
      Filesize

      688KB

    • memory/1348-59-0x0000000075FA0000-0x0000000075FE7000-memory.dmp
      Filesize

      284KB

    • memory/1348-106-0x0000000076260000-0x0000000076272000-memory.dmp
      Filesize

      72KB

    • memory/1364-125-0x0000000000000000-mapping.dmp
    • memory/1620-141-0x00000000055C0000-0x0000000005690000-memory.dmp
      Filesize

      832KB

    • memory/1620-140-0x0000000000BD0000-0x000000000108C000-memory.dmp
      Filesize

      4.7MB

    • memory/1620-137-0x0000000000000000-mapping.dmp
    • memory/1620-142-0x0000000005100000-0x0000000005192000-memory.dmp
      Filesize

      584KB

    • memory/1656-128-0x0000000000000000-mapping.dmp
    • memory/1656-130-0x000007FEFBAE1000-0x000007FEFBAE3000-memory.dmp
      Filesize

      8KB

    • memory/1800-149-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/1800-150-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/1800-156-0x00000000004558AA-mapping.dmp
    • memory/2040-131-0x0000000000000000-mapping.dmp