Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 03:41

General

  • Target

    6320d63025e1764e578680e24906def3.exe

  • Size

    4.7MB

  • MD5

    6320d63025e1764e578680e24906def3

  • SHA1

    b452cb8f5fe2b5683b8ea94b90c5d3f415e53832

  • SHA256

    d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0

  • SHA512

    f75d2700fafea373de7f2c4131a650128d38146ef8fd7edef0c186ce3ebc1fb51b116f91596891d68f893a56b30e14035e565a55d0e5d228462c9e3e7a68dc51

  • SSDEEP

    98304:KjG9asZlqf3mTJBMAxu8l+yzWCdlPtclKfWN6D:KjGgsZlqvmT8wu8lZWCzo+

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 21 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6320d63025e1764e578680e24906def3.exe
    "C:\Users\Admin\AppData\Local\Temp\6320d63025e1764e578680e24906def3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\ProgramData\CGIDAAAKJJ.exe
        "C:\ProgramData\CGIDAAAKJJ.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 96
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1368
      • C:\ProgramData\KFIEHIIIJD.exe
        "C:\ProgramData\KFIEHIIIJD.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2304
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 104
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1648
      • C:\ProgramData\FIEGCBKEGC.exe
        "C:\ProgramData\FIEGCBKEGC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 96
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1048
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EBAFHCBFHDHC" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2052
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • Delays execution with timeout.exe
          PID:2288

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\KFIEHIIIJD.exe
    Filesize

    520KB

    MD5

    3900de86228c8f839d6d4b483794457b

    SHA1

    90e24676fd3ebcda8635704e762e83d3fbd9cfba

    SHA256

    00c4e525ffb64ff858bb8922e3ab46ee6d65c67a3fa7d9f3a614aaf1604f27e3

    SHA512

    5bd0c7f623a6a3c11091391c72868c4462525618164d40a28a19dc5913766b7ebb2878206b4077a7374de23562343748e27e4594ad5c56434fb9fff40e91f4dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ec378f4bc2c653d0bf0ced11e580be56

    SHA1

    96aebf700ea071b7cfe4c112b05802bc3350ce13

    SHA256

    cf233cb4f7804967a7213f88a4c1c54a1a12607ff713c2611e3cacf00522ac0d

    SHA512

    dbd2327010f45f14668cfe9dd781362ba4ef714e48ad198c3dfef6e200a4ee7ed80fc2c8eed4c624b4144113af6994e6089e58773b5d5b39feda70faa628c73d

  • C:\Users\Admin\AppData\Local\Temp\CabB28F.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB2F0.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \ProgramData\CGIDAAAKJJ.exe
    Filesize

    1.8MB

    MD5

    785a4d0ce6dee4c3bccd020a9d1b5ed9

    SHA1

    9d610511936fd60e388f344729c06a2db7479ade

    SHA256

    f5093c69b58ce1149d43a7ec268eba733115429e26ca23820571306571b31ead

    SHA512

    1fe0c987530a8183a0789f799bd949b1f8b2fb25bfc6110521dac5b68306f8e9c8028a952c9430b96a082c701760eade51a3112d9b8b04bf77f4c356d19d0f51

  • \ProgramData\FIEGCBKEGC.exe
    Filesize

    643KB

    MD5

    f03f43046831d8eee22e959770aaedf1

    SHA1

    3e63791066428f782286f4180f82631240326344

    SHA256

    04dbcbb46b56d4bff31ca8b58d398a90bca5f523a3ba6b8c7300e4ee19c54124

    SHA512

    128e942b7a1778385866e8ab336ef778d7e6248b037345c0d36dd8e8329ea7952956dc7ed30ee4af58fe22a319f26c28f7062916a07a4dcd3930d854cfc6f57e

  • memory/2248-45-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-37-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-7-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-6-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-65-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-63-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-61-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-57-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-55-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-54-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-51-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-49-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-47-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-66-0x00000000749A0000-0x000000007508E000-memory.dmp
    Filesize

    6.9MB

  • memory/2248-1-0x0000000000D80000-0x000000000123C000-memory.dmp
    Filesize

    4.7MB

  • memory/2248-2-0x00000000003B0000-0x00000000003BA000-memory.dmp
    Filesize

    40KB

  • memory/2248-3-0x00000000749A0000-0x000000007508E000-memory.dmp
    Filesize

    6.9MB

  • memory/2248-78-0x00000000749A0000-0x000000007508E000-memory.dmp
    Filesize

    6.9MB

  • memory/2248-0-0x00000000749AE000-0x00000000749AF000-memory.dmp
    Filesize

    4KB

  • memory/2248-43-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-39-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-13-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-35-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-33-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-31-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-29-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-27-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-23-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-21-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-20-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-17-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-15-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-11-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-9-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-59-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-41-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-25-0x0000000000430000-0x0000000000445000-memory.dmp
    Filesize

    84KB

  • memory/2248-5-0x0000000000430000-0x000000000044C000-memory.dmp
    Filesize

    112KB

  • memory/2248-4-0x0000000005190000-0x0000000005304000-memory.dmp
    Filesize

    1.5MB

  • memory/2776-67-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2776-68-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB

  • memory/2776-70-0x0000000000400000-0x0000000000648000-memory.dmp
    Filesize

    2.3MB