Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 01:04

General

  • Target

    8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe

  • Size

    312KB

  • MD5

    1bea324a9a2eb2eca27c862b39b6ab10

  • SHA1

    0842f791a841575aa8691d9cc9960afa6a799355

  • SHA256

    8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a

  • SHA512

    5e2b7b23fbf81ab4245f9f6c04615f42b30dfe08788e38b41feee9007b2c3e6609cb140321be436a8c5e435d47e4ff56139fb907910cebd5e588fbdf560ba380

  • SSDEEP

    6144:zXC4vgmhbIxs3NBBzIYZXzmdkJL2XVaYe23KXd+6S4xczc1YL096J0O8IrCWGd8B:zXCNi9B/ZXzgkJSXIx2H6Xgc1YLxbWWb

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe
    "C:\Users\Admin\AppData\Local\Temp\8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe
      "C:\Users\Admin\AppData\Local\Temp\8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Users\Admin\AppData\Local\Temp\8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe
        "C:\Users\Admin\AppData\Local\Temp\8620597b967a989699c96d798291ab64028a6677265e33ffd1f1a9b958550d2a.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1964

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1964-57-0x0000000000000000-mapping.dmp
  • memory/2016-54-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/2020-55-0x0000000000000000-mapping.dmp