Resubmissions

30-08-2022 13:11

220830-qeyfnsaha8 8

22-01-2021 10:07

210122-7vwcckmmtj 8

Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-01-2021 10:07

General

  • Target

    45659c8b8a21158dbad3a15a174a42f923c6c179d9dcc3168d64f89cd9f1433e.exe

  • Size

    149KB

  • MD5

    fdbd0ccb8d0bea52f95cedb51c3de9e9

  • SHA1

    d6fa30eeb170c70fc3892429df2872372b3cef48

  • SHA256

    45659c8b8a21158dbad3a15a174a42f923c6c179d9dcc3168d64f89cd9f1433e

  • SHA512

    3457221f4ef4e0e79f694f89b30c36fe731037f1565aae49d9b0bb151c6e50fb0523c0f7a82ba333726bd2f9822561e3ee794bacc1e8f052ea9a3a7d5bcbe3d0

Malware Config

Signatures

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in Program Files directory 12054 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45659c8b8a21158dbad3a15a174a42f923c6c179d9dcc3168d64f89cd9f1433e.exe
    "C:\Users\Admin\AppData\Local\Temp\45659c8b8a21158dbad3a15a174a42f923c6c179d9dcc3168d64f89cd9f1433e.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Drops file in Windows directory
    PID:1732
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -u -p 1276 -s 2896
    1⤵
    • Program crash
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1816

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3825035466-2522850611-591511364-1000\desktop.ini
    MD5

    d749a57e053bd9818df4d42565eef487

    SHA1

    91b81b36dc92ca32e36a91045ebd22bd497679b7

    SHA256

    58b5f861c25086e200a2e049184946b0ddbc94e5467686b35be33b56067bbf8d

    SHA512

    c11173742ba568d3b0297f16d7a6574822413aea3aa82c6ac3eabdfdf3d14b5669c6e1aad43c86314b8fe319571e5e612c77d59e97405c1cec3e064bdceafd4e

  • memory/1732-2-0x000000013F9C0000-0x000000013FA2D000-memory.dmp
    Filesize

    436KB

  • memory/1816-4-0x000007FEFBD61000-0x000007FEFBD63000-memory.dmp
    Filesize

    8KB

  • memory/1816-6-0x0000000001D70000-0x0000000001D81000-memory.dmp
    Filesize

    68KB

  • memory/1816-5-0x0000000001D70000-0x0000000001D81000-memory.dmp
    Filesize

    68KB

  • memory/1816-8-0x0000000002280000-0x0000000002281000-memory.dmp
    Filesize

    4KB