Analysis
-
max time kernel
44s -
max time network
103s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
02-05-2021 21:02
Static task
static1
Behavioral task
behavioral1
Sample
DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe
Resource
win7v20210408
General
-
Target
DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe
-
Size
174KB
-
MD5
0d41842832e9c03c70727e9ffb2a5770
-
SHA1
5806042201866b2cf5ee28810d73e60308e3567d
-
SHA256
de01f8656150bf82da3fd183e012c5a0023fe5f750d7a12e8767de06d9cf6fa8
-
SHA512
287992be657f0ed191a058763cbd0186d26ccc444d77450399956451d93ba7a88b267e98e7ea37d1853b5c102cda3f9f285fc239561af59637477417d361dfa0
Malware Config
Signatures
-
Processes:
resource yara_rule behavioral1/memory/1296-62-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1296-65-0x0000000000400000-0x000000000041C000-memory.dmp upx -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1988 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exedescription pid process target process PID 344 set thread context of 1296 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 190000000100000010000000d8b5fb368468620275d142ffd2aade370300000001000000140000004eb6d578499b1ccf5f581ead56be3d9b6744a5e51d0000000100000010000000c6cbcafa17955c4cfd41eca0c654c3610b000000010000001200000056006500720069005300690067006e0000001400000001000000140000007fd365a7c2ddecbbf03009f34339fa02af33313353000000010000002500000030233021060b6086480186f8450107170630123010060a2b0601040182373c0101030200c009000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b060105050703030f0000000100000014000000e91e1e972b8f467ab4e0598fa92285387dee94c92000000001000000d7040000308204d3308203bba003020102021018dad19e267de8bb4a2158cdcc6b3b4a300d06092a864886f70d01010505003081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d204735301e170d3036313130383030303030305a170d3336303731363233353935395a3081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d20473530820122300d06092a864886f70d01010105000382010f003082010a0282010100af240808297a359e600caae74b3b4edc7cbc3c451cbb2be0fe2902f95708a364851527f5f1adc831895d22e82aaaa642b38ff8b955b7b1b74bb3fe8f7e0757ecef43db66621561cf600da4d8def8e0c362083d5413eb49ca59548526e52b8f1b9febf5a191c23349d843636a524bd28fe870514dd189697bc770f6b3dc1274db7b5d4b56d396bf1577a1b0f4a225f2af1c926718e5f40604ef90b9e400e4dd3ab519ff02baf43ceee08beb378becf4d7acf2f6f03dafdd759133191d1c40cb7424192193d914feac2a52c78fd50449e48d6347883c6983cbfe47bd2b7e4fc595ae0e9dd4d143c06773e314087ee53f9f73b8330acf5d3f3487968aee53e825150203010001a381b23081af300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106306d06082b0601050507010c0461305fa15da05b3059305730551609696d6167652f6769663021301f300706052b0e03021a04148fe5d31a86ac8d8e6bc3cf806ad448182c7b192e30251623687474703a2f2f6c6f676f2e766572697369676e2e636f6d2f76736c6f676f2e676966301d0603551d0e041604147fd365a7c2ddecbbf03009f34339fa02af333133300d06092a864886f70d0101050500038201010093244a305f62cfd81a982f3deadc992dbd77f6a5792238ecc4a7a07812ad620e457064c5e797662d98097e5fafd6cc2865f201aa081a47def9f97c925a0869200dd93e6d6e3c0d6ed8e606914018b9f8c1eddfdb41aae09620c9cd64153881c994eea284290b136f8edb0cdd2502dba48b1944d2417a05694a584f60ca7e826a0b02aa251739b5db7fe784652a958abd86de5e8116832d10ccdefda8822a6d281f0d0bc4e5e71a2619e1f4116f10b595fce7420532dbce9d515e28b69e85d35befa57d4540728eb70e6b0e06fb33354871b89d278bc4655f0d86769c447af6955cf65d320833a454b6183f685cf2424a853854835fd1e82cf2ac11d6a8ed636a DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exedescription pid process Token: SeImpersonatePrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeTcbPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeChangeNotifyPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeCreateTokenPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeBackupPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeRestorePrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeIncreaseQuotaPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeAssignPrimaryTokenPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeImpersonatePrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeTcbPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeChangeNotifyPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeCreateTokenPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeBackupPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeRestorePrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeIncreaseQuotaPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeAssignPrimaryTokenPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeImpersonatePrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeTcbPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeChangeNotifyPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeCreateTokenPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeBackupPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeRestorePrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeIncreaseQuotaPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeAssignPrimaryTokenPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeImpersonatePrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeTcbPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeChangeNotifyPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeCreateTokenPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeBackupPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeRestorePrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeIncreaseQuotaPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe Token: SeAssignPrimaryTokenPrivilege 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exeDE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exedescription pid process target process PID 344 wrote to memory of 984 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 984 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 984 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 984 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 984 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 984 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 984 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 1296 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 1296 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 1296 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 1296 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 1296 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 1296 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 1296 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 1296 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 1296 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 1296 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 344 wrote to memory of 1296 344 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe PID 1296 wrote to memory of 1988 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe cmd.exe PID 1296 wrote to memory of 1988 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe cmd.exe PID 1296 wrote to memory of 1988 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe cmd.exe PID 1296 wrote to memory of 1988 1296 DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe"C:\Users\Admin\AppData\Local\Temp\DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe"1⤵
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Users\Admin\AppData\Local\Temp\DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe"C:\Users\Admin\AppData\Local\Temp\DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe"2⤵PID:984
-
C:\Users\Admin\AppData\Local\Temp\DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe"C:\Users\Admin\AppData\Local\Temp\DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259304503.bat" "C:\Users\Admin\AppData\Local\Temp\DE01F8656150BF82DA3FD183E012C5A0023FE5F750D7A.exe" "3⤵
- Deletes itself
PID:1988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
3880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b