Resubmissions

07-03-2021 16:10

210307-5g64hjpzee 10

07-03-2021 16:07

210307-msarad9kb6 10

02-03-2021 13:27

210302-mcgd9mvges 10

Analysis

  • max time kernel
    31s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    02-03-2021 13:27

General

  • Target

    353086a213c6868d07ef24f82ae4786d2f4a1af67530e925a7cf53a49ea3964f.exe

  • Size

    1.3MB

  • MD5

    1305df0e5a017ec3ce66a83bd631428e

  • SHA1

    b38535cedd5d539a1d91a335fe306f5a0dccbfdb

  • SHA256

    353086a213c6868d07ef24f82ae4786d2f4a1af67530e925a7cf53a49ea3964f

  • SHA512

    fc693e8b04230a825a4f79ee797845f00a272530d77e3d5191c469a2ddbbc50e64de4b13cf8b6fba70922224b4b5ca86720f6fc0c88a206f10f326d10aaaa0fe

Score
8/10

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 1 TTPs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 26 IoCs
  • Drops file in Program Files directory 64 IoCs
  • NTFS ADS 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\353086a213c6868d07ef24f82ae4786d2f4a1af67530e925a7cf53a49ea3964f.exe
    "C:\Users\Admin\AppData\Local\Temp\353086a213c6868d07ef24f82ae4786d2f4a1af67530e925a7cf53a49ea3964f.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4652
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop MSDTC
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Windows\SysWOW64\net.exe
        net stop MSDTC
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5060
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop MSDTC
          4⤵
            PID:5096
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
        2⤵
          PID:1012
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
          2⤵
            PID:3704
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
            2⤵
              PID:3268
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3880
              • C:\Windows\SysWOW64\net.exe
                net stop SQLSERVERAGENT
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3228
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop SQLSERVERAGENT
                  4⤵
                    PID:1860
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3372
                • C:\Windows\SysWOW64\net.exe
                  net stop MSSQLSERVER
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3208
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop MSSQLSERVER
                    4⤵
                      PID:4292
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c net stop vds
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1900
                  • C:\Windows\SysWOW64\net.exe
                    net stop vds
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4340
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop vds
                      4⤵
                        PID:4328
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4440
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh advfirewall set currentprofile state off
                      3⤵
                        PID:4396
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:640
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh firewall set opmode mode=disable
                        3⤵
                          PID:996
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c net stop SQLWriter
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1152
                        • C:\Windows\SysWOW64\net.exe
                          net stop SQLWriter
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1484
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop SQLWriter
                            4⤵
                              PID:1588
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c net stop SQLBrowser
                          2⤵
                            PID:1740
                            • C:\Windows\SysWOW64\net.exe
                              net stop SQLBrowser
                              3⤵
                                PID:1504
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop SQLBrowser
                                  4⤵
                                    PID:2236
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                                2⤵
                                  PID:2336
                                  • C:\Windows\SysWOW64\net.exe
                                    net stop MSSQLSERVER
                                    3⤵
                                      PID:2972
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 stop MSSQLSERVER
                                        4⤵
                                          PID:2536
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
                                      2⤵
                                        PID:2864
                                        • C:\Windows\SysWOW64\net.exe
                                          net stop MSSQL$CONTOSO1
                                          3⤵
                                            PID:3900
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                                              4⤵
                                                PID:4612

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Persistence

                                        Modify Existing Service

                                        1
                                        T1031

                                        Credential Access

                                        Credentials in Files

                                        1
                                        T1081

                                        Collection

                                        Data from Local System

                                        1
                                        T1005

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/640-19-0x0000000000000000-mapping.dmp
                                        • memory/996-20-0x0000000000000000-mapping.dmp
                                        • memory/1012-5-0x0000000000000000-mapping.dmp
                                        • memory/1152-21-0x0000000000000000-mapping.dmp
                                        • memory/1484-22-0x0000000000000000-mapping.dmp
                                        • memory/1504-25-0x0000000000000000-mapping.dmp
                                        • memory/1588-23-0x0000000000000000-mapping.dmp
                                        • memory/1740-24-0x0000000000000000-mapping.dmp
                                        • memory/1860-10-0x0000000000000000-mapping.dmp
                                        • memory/1900-14-0x0000000000000000-mapping.dmp
                                        • memory/2236-26-0x0000000000000000-mapping.dmp
                                        • memory/2336-27-0x0000000000000000-mapping.dmp
                                        • memory/2536-29-0x0000000000000000-mapping.dmp
                                        • memory/2864-30-0x0000000000000000-mapping.dmp
                                        • memory/2972-28-0x0000000000000000-mapping.dmp
                                        • memory/3208-12-0x0000000000000000-mapping.dmp
                                        • memory/3228-9-0x0000000000000000-mapping.dmp
                                        • memory/3268-7-0x0000000000000000-mapping.dmp
                                        • memory/3372-11-0x0000000000000000-mapping.dmp
                                        • memory/3704-6-0x0000000000000000-mapping.dmp
                                        • memory/3880-8-0x0000000000000000-mapping.dmp
                                        • memory/3900-31-0x0000000000000000-mapping.dmp
                                        • memory/4292-13-0x0000000000000000-mapping.dmp
                                        • memory/4328-16-0x0000000000000000-mapping.dmp
                                        • memory/4340-15-0x0000000000000000-mapping.dmp
                                        • memory/4396-18-0x0000000000000000-mapping.dmp
                                        • memory/4440-17-0x0000000000000000-mapping.dmp
                                        • memory/4612-32-0x0000000000000000-mapping.dmp
                                        • memory/4652-34-0x0000000002D00000-0x0000000002D01000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4652-33-0x0000000002500000-0x0000000002501000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4652-36-0x0000000002D00000-0x0000000002D01000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4652-35-0x0000000002500000-0x0000000002501000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4652-37-0x0000000002500000-0x0000000002501000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4652-46-0x0000000002D00000-0x0000000002D01000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4652-45-0x0000000002500000-0x0000000002501000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4652-47-0x0000000002500000-0x0000000002501000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4916-2-0x0000000000000000-mapping.dmp
                                        • memory/5060-3-0x0000000000000000-mapping.dmp
                                        • memory/5096-4-0x0000000000000000-mapping.dmp