Resubmissions

17-09-2020 15:35

200917-35p4dy1zb6 10

17-09-2020 15:29

200917-77hjbe43r6 3

Analysis

  • max time kernel
    287s
  • max time network
    290s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    17-09-2020 15:35

General

  • Target

    3090bff3d16b0b150444c3bfb196229ba0ab0b6b826fa306803de0192beddb80.ps1

  • Size

    1.4MB

  • MD5

    d87fcd8d2bf450b0056a151e9a116f72

  • SHA1

    48cb6bdbe092e5a90c778114b2dda43ce3221c9f

  • SHA256

    3090bff3d16b0b150444c3bfb196229ba0ab0b6b826fa306803de0192beddb80

  • SHA512

    61a636aca3d224dcd2ed29ca000cf0ecf88f51ffd7cb5182ea4599c9e889cb74b78824d93c7383457bd6d591506202527d44c6a15c93a9ab9cfc8230faddd04b

Malware Config

Signatures

  • SunCrypt Ransomware

    Family which threatens to leak data alongside encrypting files. Has claimed to be collaborating with the Maze ransomware group.

  • Blacklisted process makes network request 1 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\3090bff3d16b0b150444c3bfb196229ba0ab0b6b826fa306803de0192beddb80.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ifztqixr\ifztqixr.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES360A.tmp" "c:\Users\Admin\AppData\Local\Temp\ifztqixr\CSC1FC823D78392455D8B78955CB732B1E.TMP"
        3⤵
          PID:2248
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -file "C:\Users\Admin\AppData\Local\Temp\3090bff3d16b0b150444c3bfb196229ba0ab0b6b826fa306803de0192beddb80.ps1"
        2⤵
        • Blacklisted process makes network request
        • Modifies extensions of user files
        • Drops startup file
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lwir04ki\lwir04ki.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1096
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4E54.tmp" "c:\Users\Admin\AppData\Local\Temp\lwir04ki\CSC68B5A671BEF34D0698E49930B30A116.TMP"
            4⤵
              PID:2072
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:2104

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      • C:\Users\Admin\AppData\Local\Temp\RES360A.tmp
      • C:\Users\Admin\AppData\Local\Temp\RES4E54.tmp
      • C:\Users\Admin\AppData\Local\Temp\ifztqixr\ifztqixr.dll
      • C:\Users\Admin\AppData\Local\Temp\lwir04ki\lwir04ki.dll
      • \??\c:\Users\Admin\AppData\Local\Temp\ifztqixr\CSC1FC823D78392455D8B78955CB732B1E.TMP
      • \??\c:\Users\Admin\AppData\Local\Temp\ifztqixr\ifztqixr.0.cs
      • \??\c:\Users\Admin\AppData\Local\Temp\ifztqixr\ifztqixr.cmdline
      • \??\c:\Users\Admin\AppData\Local\Temp\lwir04ki\CSC68B5A671BEF34D0698E49930B30A116.TMP
      • \??\c:\Users\Admin\AppData\Local\Temp\lwir04ki\lwir04ki.0.cs
      • \??\c:\Users\Admin\AppData\Local\Temp\lwir04ki\lwir04ki.cmdline
      • memory/1096-25-0x0000000000000000-mapping.dmp
      • memory/2072-28-0x0000000000000000-mapping.dmp
      • memory/2184-3-0x0000000000000000-mapping.dmp
      • memory/2248-6-0x0000000000000000-mapping.dmp
      • memory/2532-16-0x0000000007D50000-0x0000000007D51000-memory.dmp
        Filesize

        4KB

      • memory/2532-15-0x0000000007380000-0x0000000007381000-memory.dmp
        Filesize

        4KB

      • memory/2532-18-0x0000000007E60000-0x0000000007E61000-memory.dmp
        Filesize

        4KB

      • memory/2532-33-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2532-20-0x0000000007CD0000-0x0000000007CD1000-memory.dmp
        Filesize

        4KB

      • memory/2532-21-0x0000000008270000-0x0000000008271000-memory.dmp
        Filesize

        4KB

      • memory/2532-22-0x0000000008590000-0x0000000008591000-memory.dmp
        Filesize

        4KB

      • memory/2532-23-0x000000000BD10000-0x000000000BD11000-memory.dmp
        Filesize

        4KB

      • memory/2532-24-0x000000000B2C0000-0x000000000B2C1000-memory.dmp
        Filesize

        4KB

      • memory/2532-17-0x0000000007DC0000-0x0000000007DC1000-memory.dmp
        Filesize

        4KB

      • memory/2532-14-0x0000000007540000-0x0000000007541000-memory.dmp
        Filesize

        4KB

      • memory/2532-13-0x0000000006E90000-0x0000000006E91000-memory.dmp
        Filesize

        4KB

      • memory/2532-12-0x0000000072B00000-0x00000000731EE000-memory.dmp
        Filesize

        6.9MB

      • memory/2532-11-0x0000000000000000-mapping.dmp
      • memory/2532-32-0x000000000B2E0000-0x000000000B2E1000-memory.dmp
        Filesize

        4KB

      • memory/3996-2-0x000002CC72C20000-0x000002CC72C21000-memory.dmp
        Filesize

        4KB

      • memory/3996-10-0x000002CC70500000-0x000002CC70501000-memory.dmp
        Filesize

        4KB

      • memory/3996-0-0x00007FF880C40000-0x00007FF88162C000-memory.dmp
        Filesize

        9.9MB

      • memory/3996-1-0x000002CC704B0000-0x000002CC704B1000-memory.dmp
        Filesize

        4KB