Analysis

  • max time kernel
    256s
  • max time network
    268s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-06-2021 11:28

General

  • Target

    FishLocker.bin.exe

  • Size

    218KB

  • MD5

    85d90010fed526eef947c440629b82dd

  • SHA1

    1df270d02c9ea53f180130e7a219b40146cfca10

  • SHA256

    117b0078905f0929a5da0b24e20c76bbaa99151f56789c63b4498143c2261926

  • SHA512

    1455958c884f15e03531b1e836269fc6b2bab60e1a4b360e1206568ca7aabee0f55599eab4d11889359818c859d8d37d725bd90109165ca7626d045a81e75be7

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Possible privilege escalation attempt 4 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FishLocker.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\FishLocker.bin.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /k color 47 && takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant %username%:F && takeown /f C:\Windows\System32\drivers && icacls C:\Windows\System32\drivers /grant %username%:F && Exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\system32\takeown.exe
        takeown /f C:\Windows\System32
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:3828
      • C:\Windows\system32\icacls.exe
        icacls C:\Windows\System32 /grant Admin:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2808
      • C:\Windows\system32\takeown.exe
        takeown /f C:\Windows\System32\drivers
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:2988
      • C:\Windows\system32\icacls.exe
        icacls C:\Windows\System32\drivers /grant Admin:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1996
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3932 -s 1260
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3108

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

File Permissions Modification

1
T1222

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1996-124-0x0000000000000000-mapping.dmp
  • memory/2524-117-0x0000000000000000-mapping.dmp
  • memory/2808-121-0x0000000000000000-mapping.dmp
  • memory/2988-123-0x0000000000000000-mapping.dmp
  • memory/3828-118-0x0000000000000000-mapping.dmp
  • memory/3932-119-0x000000001BD12000-0x000000001BD14000-memory.dmp
    Filesize

    8KB

  • memory/3932-120-0x000000001BD14000-0x000000001BD15000-memory.dmp
    Filesize

    4KB

  • memory/3932-114-0x0000000000740000-0x0000000000741000-memory.dmp
    Filesize

    4KB

  • memory/3932-122-0x000000001BD15000-0x000000001BD17000-memory.dmp
    Filesize

    8KB

  • memory/3932-116-0x000000001BD10000-0x000000001BD12000-memory.dmp
    Filesize

    8KB

  • memory/3932-125-0x000000001BD17000-0x000000001BD19000-memory.dmp
    Filesize

    8KB

  • memory/3932-126-0x000000001BD19000-0x000000001BD1F000-memory.dmp
    Filesize

    24KB

  • memory/3932-127-0x0000000000D60000-0x0000000000D64000-memory.dmp
    Filesize

    16KB

  • memory/3932-128-0x0000000000D64000-0x0000000000D67000-memory.dmp
    Filesize

    12KB

  • memory/3932-129-0x0000000000D67000-0x0000000000D6C000-memory.dmp
    Filesize

    20KB