Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-12-2020 11:17

General

  • Target

    be1f6aa3d2c2d61721aa96d8530a65387591252248de520ffed4bfdde0368dde.bin.sample.exe

  • Size

    425KB

  • MD5

    c486aedae4bb88c1bd5064f12df7e188

  • SHA1

    9880e8a0655cf1d0dad855703b85e1bb9bd4db82

  • SHA256

    be1f6aa3d2c2d61721aa96d8530a65387591252248de520ffed4bfdde0368dde

  • SHA512

    fbcccfbc92782740ad542038b2ae3b0d6926d87deeaed6f25dbcf1db4bc00a36af1fe8e74a642fd6a40ee625199b210fad119afbc2a5b7c87c96f603343b2f16

Score
8/10

Malware Config

Signatures

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 27 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 268 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be1f6aa3d2c2d61721aa96d8530a65387591252248de520ffed4bfdde0368dde.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\be1f6aa3d2c2d61721aa96d8530a65387591252248de520ffed4bfdde0368dde.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    PID:500
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2224
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1740
  • C:\Windows\system32\browser_broker.exe
    C:\Windows\system32\browser_broker.exe -Embedding
    1⤵
    • Modifies Internet Explorer settings
    PID:3896
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3992
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:2440
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:3816
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:4228

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs\YOUR_FILES_ARE_ENCRYPTED.HTML
    MD5

    6778b2816344ffb5c9595dbe9baf8278

    SHA1

    c67830e74ba0fdd2a45fa228e1a15f60fa2a7f61

    SHA256

    f053d371385a99ad526f92986e872fbbb247fdfce43b3cb1bd166a9a119e02df

    SHA512

    af9c9b1b0391aa4114ada57f566a82ffbb14bde81970b99d95d587632dfd5e071d405801ab5a76354b187b23c9e8e939f967767d47e4ce62ca994edef82ab223

  • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\YOUR_FILES_ARE_ENCRYPTED.HTML
    MD5

    6778b2816344ffb5c9595dbe9baf8278

    SHA1

    c67830e74ba0fdd2a45fa228e1a15f60fa2a7f61

    SHA256

    f053d371385a99ad526f92986e872fbbb247fdfce43b3cb1bd166a9a119e02df

    SHA512

    af9c9b1b0391aa4114ada57f566a82ffbb14bde81970b99d95d587632dfd5e071d405801ab5a76354b187b23c9e8e939f967767d47e4ce62ca994edef82ab223

  • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\YOUR_FILES_ARE_ENCRYPTED.HTML
    MD5

    6778b2816344ffb5c9595dbe9baf8278

    SHA1

    c67830e74ba0fdd2a45fa228e1a15f60fa2a7f61

    SHA256

    f053d371385a99ad526f92986e872fbbb247fdfce43b3cb1bd166a9a119e02df

    SHA512

    af9c9b1b0391aa4114ada57f566a82ffbb14bde81970b99d95d587632dfd5e071d405801ab5a76354b187b23c9e8e939f967767d47e4ce62ca994edef82ab223

  • C:\Users\Admin\Desktop\YOUR_FILES_ARE_ENCRYPTED.HTML
    MD5

    6778b2816344ffb5c9595dbe9baf8278

    SHA1

    c67830e74ba0fdd2a45fa228e1a15f60fa2a7f61

    SHA256

    f053d371385a99ad526f92986e872fbbb247fdfce43b3cb1bd166a9a119e02df

    SHA512

    af9c9b1b0391aa4114ada57f566a82ffbb14bde81970b99d95d587632dfd5e071d405801ab5a76354b187b23c9e8e939f967767d47e4ce62ca994edef82ab223