Resubmissions

17-09-2020 15:35

200917-35p4dy1zb6 10

17-09-2020 15:29

200917-77hjbe43r6 3

Analysis

  • max time kernel
    204s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    17-09-2020 15:35

General

  • Target

    3090bff3d16b0b150444c3bfb196229ba0ab0b6b826fa306803de0192beddb80.ps1

  • Size

    1.4MB

  • MD5

    d87fcd8d2bf450b0056a151e9a116f72

  • SHA1

    48cb6bdbe092e5a90c778114b2dda43ce3221c9f

  • SHA256

    3090bff3d16b0b150444c3bfb196229ba0ab0b6b826fa306803de0192beddb80

  • SHA512

    61a636aca3d224dcd2ed29ca000cf0ecf88f51ffd7cb5182ea4599c9e889cb74b78824d93c7383457bd6d591506202527d44c6a15c93a9ab9cfc8230faddd04b

Malware Config

Signatures

  • SunCrypt Ransomware

    Family which threatens to leak data alongside encrypting files. Has claimed to be collaborating with the Maze ransomware group.

  • Blacklisted process makes network request 1 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\3090bff3d16b0b150444c3bfb196229ba0ab0b6b826fa306803de0192beddb80.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4dtjuph3\4dtjuph3.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6F66.tmp" "c:\Users\Admin\AppData\Local\Temp\4dtjuph3\CSC23962D76F81E45C18AAA4A90D0D661D2.TMP"
        3⤵
          PID:1660
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -file "C:\Users\Admin\AppData\Local\Temp\3090bff3d16b0b150444c3bfb196229ba0ab0b6b826fa306803de0192beddb80.ps1"
        2⤵
        • Blacklisted process makes network request
        • Modifies extensions of user files
        • Drops startup file
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jxhag211\jxhag211.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1008
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES96F2.tmp" "c:\Users\Admin\AppData\Local\Temp\jxhag211\CSC403EF5937FA94C61B7C471C07FB5FE25.TMP"
            4⤵
              PID:396
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1332

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      • C:\Users\Admin\AppData\Local\Temp\4dtjuph3\4dtjuph3.dll
      • C:\Users\Admin\AppData\Local\Temp\RES6F66.tmp
      • C:\Users\Admin\AppData\Local\Temp\RES96F2.tmp
      • C:\Users\Admin\AppData\Local\Temp\jxhag211\jxhag211.dll
      • \??\c:\Users\Admin\AppData\Local\Temp\4dtjuph3\4dtjuph3.0.cs
      • \??\c:\Users\Admin\AppData\Local\Temp\4dtjuph3\4dtjuph3.cmdline
      • \??\c:\Users\Admin\AppData\Local\Temp\4dtjuph3\CSC23962D76F81E45C18AAA4A90D0D661D2.TMP
      • \??\c:\Users\Admin\AppData\Local\Temp\jxhag211\CSC403EF5937FA94C61B7C471C07FB5FE25.TMP
      • \??\c:\Users\Admin\AppData\Local\Temp\jxhag211\jxhag211.0.cs
      • \??\c:\Users\Admin\AppData\Local\Temp\jxhag211\jxhag211.cmdline
      • memory/396-47-0x0000000000000000-mapping.dmp
      • memory/828-53-0x000007FEF8550000-0x000007FEF87CA000-memory.dmp
        Filesize

        2.5MB

      • memory/836-13-0x0000000002570000-0x0000000002571000-memory.dmp
        Filesize

        4KB

      • memory/836-3-0x0000000002640000-0x0000000002641000-memory.dmp
        Filesize

        4KB

      • memory/836-2-0x000000001AC10000-0x000000001AC11000-memory.dmp
        Filesize

        4KB

      • memory/836-4-0x0000000002770000-0x0000000002771000-memory.dmp
        Filesize

        4KB

      • memory/836-5-0x000000001C6D0000-0x000000001C6D1000-memory.dmp
        Filesize

        4KB

      • memory/836-1-0x0000000002600000-0x0000000002601000-memory.dmp
        Filesize

        4KB

      • memory/836-0-0x000007FEF6940000-0x000007FEF732C000-memory.dmp
        Filesize

        9.9MB

      • memory/1008-44-0x0000000000000000-mapping.dmp
      • memory/1572-6-0x0000000000000000-mapping.dmp
      • memory/1660-9-0x0000000000000000-mapping.dmp
      • memory/1908-33-0x0000000006490000-0x0000000006491000-memory.dmp
        Filesize

        4KB

      • memory/1908-40-0x0000000006530000-0x0000000006531000-memory.dmp
        Filesize

        4KB

      • memory/1908-41-0x0000000006550000-0x0000000006551000-memory.dmp
        Filesize

        4KB

      • memory/1908-32-0x0000000006310000-0x0000000006311000-memory.dmp
        Filesize

        4KB

      • memory/1908-27-0x0000000006200000-0x0000000006201000-memory.dmp
        Filesize

        4KB

      • memory/1908-19-0x0000000005240000-0x0000000005241000-memory.dmp
        Filesize

        4KB

      • memory/1908-18-0x0000000002550000-0x0000000002551000-memory.dmp
        Filesize

        4KB

      • memory/1908-17-0x0000000004810000-0x0000000004811000-memory.dmp
        Filesize

        4KB

      • memory/1908-16-0x0000000002100000-0x0000000002101000-memory.dmp
        Filesize

        4KB

      • memory/1908-15-0x0000000074510000-0x0000000074BFE000-memory.dmp
        Filesize

        6.9MB

      • memory/1908-51-0x0000000006640000-0x0000000006641000-memory.dmp
        Filesize

        4KB

      • memory/1908-52-0x00000000068D0000-0x00000000068E5000-memory.dmp
        Filesize

        84KB

      • memory/1908-14-0x0000000000000000-mapping.dmp
      • memory/1908-54-0x00000000069FF000-0x0000000006A0F000-memory.dmp
        Filesize

        64KB