Analysis

  • max time kernel
    152s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 16:35

General

  • Target

    fb4544627036d5824f37a0f541e604b67208062c7aaddaf26c6f2174b95e41f4.exe

  • Size

    96KB

  • MD5

    df98945b6c86747e57e1fa6f5c74e76f

  • SHA1

    d9f5e5c1f337403812b7c3ee28287f74d1868fd4

  • SHA256

    fb4544627036d5824f37a0f541e604b67208062c7aaddaf26c6f2174b95e41f4

  • SHA512

    5cb5414e17766b8a053544a9e5128f0b091c1ed771132c6f6b787b0d7272991c7476b84cbad8bea23719c2c68231ad69d14f8a861a747abcfe81e407dfdfff9c

  • SSDEEP

    1536:9/BmvfOrCfhnjQRN9P5odNKomadte1XjO7HUEotQtGDewkWej:9/2RjeNx5ov+1XS7EQtGDDfq

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb4544627036d5824f37a0f541e604b67208062c7aaddaf26c6f2174b95e41f4.exe
    "C:\Users\Admin\AppData\Local\Temp\fb4544627036d5824f37a0f541e604b67208062c7aaddaf26c6f2174b95e41f4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Admin\AppData\Roaming\host\svchost.exe
      "C:\Users\Admin\AppData\Roaming\host\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of FindShellTrayWindow
      PID:1508

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\melt.Tmp
    Filesize

    102B

    MD5

    a319f4b1153c420746085be5b6b28fa2

    SHA1

    47cb7fc62cb7143f2689e79afaef13d86b828420

    SHA256

    b5a25b8f1bba0366b318180313d3298e81b66510a4e425cc988ff6c5be579aeb

    SHA512

    d373f392d1e6ebc7b3f275225978f4a12813a792f753e7e15b78a95f89022eddeeb2ca3013aeda0cf95b60cde8732d841686395da63377b9723bb7b094f32485

  • C:\Users\Admin\AppData\Roaming\host\svchost.exe
    Filesize

    96KB

    MD5

    df98945b6c86747e57e1fa6f5c74e76f

    SHA1

    d9f5e5c1f337403812b7c3ee28287f74d1868fd4

    SHA256

    fb4544627036d5824f37a0f541e604b67208062c7aaddaf26c6f2174b95e41f4

    SHA512

    5cb5414e17766b8a053544a9e5128f0b091c1ed771132c6f6b787b0d7272991c7476b84cbad8bea23719c2c68231ad69d14f8a861a747abcfe81e407dfdfff9c

  • C:\Users\Admin\AppData\Roaming\host\svchost.exe
    Filesize

    96KB

    MD5

    df98945b6c86747e57e1fa6f5c74e76f

    SHA1

    d9f5e5c1f337403812b7c3ee28287f74d1868fd4

    SHA256

    fb4544627036d5824f37a0f541e604b67208062c7aaddaf26c6f2174b95e41f4

    SHA512

    5cb5414e17766b8a053544a9e5128f0b091c1ed771132c6f6b787b0d7272991c7476b84cbad8bea23719c2c68231ad69d14f8a861a747abcfe81e407dfdfff9c

  • \Users\Admin\AppData\Roaming\host\svchost.exe
    Filesize

    96KB

    MD5

    df98945b6c86747e57e1fa6f5c74e76f

    SHA1

    d9f5e5c1f337403812b7c3ee28287f74d1868fd4

    SHA256

    fb4544627036d5824f37a0f541e604b67208062c7aaddaf26c6f2174b95e41f4

    SHA512

    5cb5414e17766b8a053544a9e5128f0b091c1ed771132c6f6b787b0d7272991c7476b84cbad8bea23719c2c68231ad69d14f8a861a747abcfe81e407dfdfff9c

  • memory/1156-54-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1156-55-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1156-56-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1156-62-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1508-58-0x0000000000000000-mapping.dmp
  • memory/1508-63-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1508-65-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB