Resubmissions

18-04-2021 01:04

210418-l61gq8jtsa 8

18-04-2021 01:01

210418-y7pbs19h3j 8

07-04-2021 00:47

210407-dyc6ed67ws 8

07-04-2021 00:43

210407-2h6x9trgc2 8

Analysis

  • max time kernel
    65s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    18-04-2021 01:04

General

  • Target

    2020_21_S2_A2.exe

  • Size

    75KB

  • MD5

    603638e373770eab32b41fac447754e8

  • SHA1

    fcec650c8784dfeb08e868c08be347f9d4d9a53b

  • SHA256

    5fd9a8605221ee520a11865a5b07c9b37c894acb8e38a2965fb3f31d02bdeedc

  • SHA512

    d83d7062aedb4eb77642aa91fb20c7159e403b87ea6de9c2487bec3739f2eac1dc86d40debca66cb9d93a71d43cd0869c2efbe7cf28deae9634add6387d3234b

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 64 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2020_21_S2_A2.exe
    "C:\Users\Admin\AppData\Local\Temp\2020_21_S2_A2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\RYRGY[WU.exe
      "C:\RYRGY[WU.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:872
  • C:\Windows\system32\notepad.exe
    "C:\Windows\system32\notepad.exe"
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:656
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:1644
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x2e8
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1684
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\res.txt
      1⤵
      • Opens file in notepad (likely ransom note)
      PID:576

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\RYRGY[WU.exe
      MD5

      603638e373770eab32b41fac447754e8

      SHA1

      fcec650c8784dfeb08e868c08be347f9d4d9a53b

      SHA256

      5fd9a8605221ee520a11865a5b07c9b37c894acb8e38a2965fb3f31d02bdeedc

      SHA512

      d83d7062aedb4eb77642aa91fb20c7159e403b87ea6de9c2487bec3739f2eac1dc86d40debca66cb9d93a71d43cd0869c2efbe7cf28deae9634add6387d3234b

    • C:\res.txt
      MD5

      297cb56a9fb70a6dad6cacf1085a3fa0

      SHA1

      86ed526f0b09654d6bd0ffb62db0f689fbb005c7

      SHA256

      e18402b99ba9683c487bd772aa968011ff77a7083b38643450fcd3bf098c9bc3

      SHA512

      acdfd15a98a85cef8c7e712f5e66207980456ffeba2df8724475f70634dea134ca041b73c31fbd3fd4787ebd3fceafd028a2a606fdbba8ffff106550a1a7f18c

    • memory/656-61-0x000007FEFC381000-0x000007FEFC383000-memory.dmp
      Filesize

      8KB

    • memory/656-62-0x00000000036B0000-0x00000000036B1000-memory.dmp
      Filesize

      4KB

    • memory/872-63-0x0000000000000000-mapping.dmp
    • memory/1796-60-0x0000000076A01000-0x0000000076A03000-memory.dmp
      Filesize

      8KB