Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    02-04-2021 16:36

General

  • Target

    9b877d63088137a893a8b4b9f6774b25f7f9edaa6345e09130b3d18dcbed2ff7.exe

  • Size

    235KB

  • MD5

    85fe410ff23b4ef7db799ecdf574dd91

  • SHA1

    cc2f06865ba59951ccfadc30f003ee7f768dd562

  • SHA256

    9b877d63088137a893a8b4b9f6774b25f7f9edaa6345e09130b3d18dcbed2ff7

  • SHA512

    90f29a7f3f721e267ab78c934c8984e994ba038c8cf850f3028503bf2c249bf1adb3527ac52a0b8dd579e2010b1120f575f0da665e5c5f2be95d079e4fcb504e

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    86.105.252.166
  • Port:
    21
  • Username:
    mirkosirko
  • Password:
    mirkosirko@pigmo

Signatures

  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b877d63088137a893a8b4b9f6774b25f7f9edaa6345e09130b3d18dcbed2ff7.exe
    "C:\Users\Admin\AppData\Local\Temp\9b877d63088137a893a8b4b9f6774b25f7f9edaa6345e09130b3d18dcbed2ff7.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:744

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\7zxa.dll
    MD5

    786d4c74c05832a652be5c0a559be1e6

    SHA1

    56bc5cf0bef56565da871af9e10ac8c2302d2ad7

    SHA256

    d0680ac62e94f953df031533acd0acb718ad8494f938d84198c655507709e5df

    SHA512

    29cf07d3acceb716a2e9ec66434170ba7f15c5af3c843253d72be6f7bf1ab942a6e098a423beb33efb9fbf8bb6c967c34d4dedf65aca72984c6aa70c58e0eeb4