Resubmissions

13-04-2023 15:41

230413-s47rracd56 7

26-07-2021 13:00

210726-f7w3s5j5x6 8

Analysis

  • max time kernel
    94s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 13:00

General

  • Target

    f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.sample.exe

  • Size

    874KB

  • MD5

    bb159b6fe30e3c914feac5d4e1b85a61

  • SHA1

    a3b639e1cf9d0ed3a73d2061dc40049508ea4e37

  • SHA256

    f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5

  • SHA512

    85612cedcbaaad6c99be87a47d0fac373bacd35c36cbc23f3b64016ec507951bbe647d1108396495714cecaf6c12b75182853be08b9eaa47d79f0d3d500e2510

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 12 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.sample.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.sample.exe
      C:\Users\Admin\AppData\Local\Temp\f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.sample.exe
      2⤵
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1848
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -u -p 1288 -s 1228
    1⤵
    • Program crash
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1852

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1816-63-0x00000000001F0000-0x00000000001F4000-memory.dmp
    Filesize

    16KB

  • memory/1816-59-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/1848-70-0x00000000728A0000-0x00000000728B0000-memory.dmp
    Filesize

    64KB

  • memory/1848-64-0x0000000000400000-0x00000000005D4000-memory.dmp
    Filesize

    1.8MB

  • memory/1848-65-0x0000000074450000-0x000000007448C000-memory.dmp
    Filesize

    240KB

  • memory/1848-66-0x00000000744E0000-0x00000000744F2000-memory.dmp
    Filesize

    72KB

  • memory/1848-69-0x0000000076C40000-0x0000000076D70000-memory.dmp
    Filesize

    1.2MB

  • memory/1848-61-0x00000000005D1F30-mapping.dmp
  • memory/1848-71-0x00000000728C0000-0x00000000728D0000-memory.dmp
    Filesize

    64KB

  • memory/1848-72-0x0000000074A60000-0x0000000074A72000-memory.dmp
    Filesize

    72KB

  • memory/1848-74-0x0000000075970000-0x00000000759A8000-memory.dmp
    Filesize

    224KB

  • memory/1848-75-0x0000000074AD0000-0x0000000074ADB000-memory.dmp
    Filesize

    44KB

  • memory/1852-67-0x000007FEFC181000-0x000007FEFC183000-memory.dmp
    Filesize

    8KB

  • memory/1852-68-0x0000000001BD0000-0x0000000001BD1000-memory.dmp
    Filesize

    4KB