Resubmissions

04-10-2022 22:47

221004-2qptfscgf3 8

20-10-2020 18:23

201020-ygfgc9a6ja 8

Analysis

  • max time kernel
    88s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    20-10-2020 18:23

General

  • Target

    shell.bin.exe

  • Size

    403KB

  • MD5

    4c64b7afcf85249f09da741c700eabb1

  • SHA1

    18286de90456e26005c346430d1891522a8b985b

  • SHA256

    644704ae267daa0f81613569ade954ad2c308031d55e9480501a6afc1ccea83f

  • SHA512

    17dece78cd2315202783caa07179028dc3eda5415e69581b8ee57bbebdc72a89d93d6e547082129eece9c0d11f82285cfa00d7da97aa87a0f9f912e692519cfa

Score
8/10

Malware Config

Signatures

  • Modifies extensions of user files 45 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 21831 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\shell.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\shell.bin.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:280
    • C:\Users\Admin\AppData\Local\Temp\shell.bin.exe
      C:\Users\Admin\AppData\Local\Temp\shell.bin.exe
      2⤵
      • Modifies extensions of user files
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1608

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1608-0-0x00000000004014E0-mapping.dmp