Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    17-04-2021 16:24

General

  • Target

    6ea0f0bd75c37b5217a25f56d31821735feded4b6ad6141fdcce84a7e91c8e89.exe

  • Size

    294KB

  • MD5

    2099910ba6417aaf84a759d4982e90e6

  • SHA1

    eced7b6852bd70e50ca8570132d3ed9062ee63de

  • SHA256

    6ea0f0bd75c37b5217a25f56d31821735feded4b6ad6141fdcce84a7e91c8e89

  • SHA512

    a2c7da5bf383b3e382af35caa20a04799f21c28a2e2e5456761f9e58d87e0b5630b3a574fd80dadba477857a7d5f361d21b42d46dda91476170bd36252ed881b

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 55 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ea0f0bd75c37b5217a25f56d31821735feded4b6ad6141fdcce84a7e91c8e89.exe
    "C:\Users\Admin\AppData\Local\Temp\6ea0f0bd75c37b5217a25f56d31821735feded4b6ad6141fdcce84a7e91c8e89.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:708
    • C:\Users\Admin\AppData\Local\Temp\3582-490\6ea0f0bd75c37b5217a25f56d31821735feded4b6ad6141fdcce84a7e91c8e89.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\6ea0f0bd75c37b5217a25f56d31821735feded4b6ad6141fdcce84a7e91c8e89.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1688

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\6ea0f0bd75c37b5217a25f56d31821735feded4b6ad6141fdcce84a7e91c8e89.exe
    MD5

    ddf79e9c69388e228e42d9f93e179cd6

    SHA1

    e70fed04ff2d63a2026162e7e8888a9ec195832e

    SHA256

    33598c2ce7ba425ee7c95120313821562b20ce4016a3ecd5f312e7a4ee6576ad

    SHA512

    0433cd6a69ad69b580424d45ac2e681e682177089d8613e2cdebe5cb493790b52db2460bd204bdfb7d2ae8b5b3dc48c98f7b867cc184ee7231c06422b25b4661

  • C:\Users\Admin\AppData\Local\Temp\3582-490\6ea0f0bd75c37b5217a25f56d31821735feded4b6ad6141fdcce84a7e91c8e89.exe
    MD5

    ddf79e9c69388e228e42d9f93e179cd6

    SHA1

    e70fed04ff2d63a2026162e7e8888a9ec195832e

    SHA256

    33598c2ce7ba425ee7c95120313821562b20ce4016a3ecd5f312e7a4ee6576ad

    SHA512

    0433cd6a69ad69b580424d45ac2e681e682177089d8613e2cdebe5cb493790b52db2460bd204bdfb7d2ae8b5b3dc48c98f7b867cc184ee7231c06422b25b4661

  • memory/1688-114-0x0000000000000000-mapping.dmp
  • memory/1688-117-0x000001A21F3E0000-0x000001A21F3E1000-memory.dmp
    Filesize

    4KB

  • memory/1688-119-0x000001A221110000-0x000001A221112000-memory.dmp
    Filesize

    8KB

  • memory/1688-120-0x000001A221112000-0x000001A221114000-memory.dmp
    Filesize

    8KB

  • memory/1688-121-0x000001A221210000-0x000001A221215000-memory.dmp
    Filesize

    20KB