Analysis

  • max time kernel
    151s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-05-2021 12:54

General

  • Target

    2fea963c700e257544e1b261e8142812aafc62bff46dc749ec2f663f06cfdb9b.exe

  • Size

    439KB

  • MD5

    4f4ee98d82606f059e76671191798230

  • SHA1

    2e0e8babb74832b34fdc300cd4c3b2464c2fdcd4

  • SHA256

    2fea963c700e257544e1b261e8142812aafc62bff46dc749ec2f663f06cfdb9b

  • SHA512

    01c5763562e3bb8bd67caa348a446723cfb713b1518e547a6e3f4bdf8963af584e11d5ce6c9517924e719432eeed56660e33c6eb8ebce0f1e72eb6400b2300a8

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fea963c700e257544e1b261e8142812aafc62bff46dc749ec2f663f06cfdb9b.exe
    "C:\Users\Admin\AppData\Local\Temp\2fea963c700e257544e1b261e8142812aafc62bff46dc749ec2f663f06cfdb9b.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Users\Admin\AppData\Local\Temp\2fea963c700e257544e1b261e8142812aafc62bff46dc749ec2f663f06cfdb9b.exe
      "C:\Users\Admin\AppData\Local\Temp\2fea963c700e257544e1b261e8142812aafc62bff46dc749ec2f663f06cfdb9b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3244
      • C:\Users\Admin\AppData\Local\Temp\2fea963c700e257544e1b261e8142812aafc62bff46dc749ec2f663f06cfdb9b.exe
        "C:\Users\Admin\AppData\Local\Temp\2fea963c700e257544e1b261e8142812aafc62bff46dc749ec2f663f06cfdb9b.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:644
    • C:\Users\Admin\AppData\Local\Temp\2fea963c700e257544e1b261e8142812aafc62bff46dc749ec2f663f06cfdb9b.exe
      "C:\Users\Admin\AppData\Local\Temp\2fea963c700e257544e1b261e8142812aafc62bff46dc749ec2f663f06cfdb9b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1676

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/644-115-0x0000000000000000-mapping.dmp
  • memory/1676-116-0x0000000000000000-mapping.dmp
  • memory/3244-114-0x0000000000000000-mapping.dmp