Analysis

  • max time kernel
    152s
  • max time network
    117s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-07-2021 12:39

General

  • Target

    129413000ffa71e3f7c6f570dcce518d8eb0040711c8268e9f8f0f419ff261e7.sample.exe

  • Size

    269KB

  • MD5

    d0c47bd4b16f5c77ef114004b6b464b0

  • SHA1

    b99d9b3228ce391e4768e5d60895195ed27f2c8f

  • SHA256

    129413000ffa71e3f7c6f570dcce518d8eb0040711c8268e9f8f0f419ff261e7

  • SHA512

    dea1242ba53814058219d806f80cc633e61470c9563ff32c2d878e9e4808224ea6fade1098575aab1d3c4d55e2c3be57abcdf52315e4cef0f167ccfa5d42c360

Malware Config

Signatures

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 24 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\129413000ffa71e3f7c6f570dcce518d8eb0040711c8268e9f8f0f419ff261e7.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\129413000ffa71e3f7c6f570dcce518d8eb0040711c8268e9f8f0f419ff261e7.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_HELP_INSTRUCTION.TXT
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:5132
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_HELP_INSTRUCTION.TXT
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:6900

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\_HELP_INSTRUCTION.TXT
    MD5

    078ff82700871fd513a2a3f95381eebc

    SHA1

    726fe2cf1d84b57aaacc3473c28c8f5e2b03018f

    SHA256

    84a7c194eb21d57c48c488e78389b3423b9205bd0244b5d1e63eb4a790eb611f

    SHA512

    6372d3593c945217006610458a1d4e756445bfb46970687af73080d90532d74ed48d8a0851f782c168c251110a99d383696c3329c8b1c1dbf7eb7d398b663224

  • C:\Users\Admin\Desktop\_HELP_INSTRUCTION.TXT
    MD5

    078ff82700871fd513a2a3f95381eebc

    SHA1

    726fe2cf1d84b57aaacc3473c28c8f5e2b03018f

    SHA256

    84a7c194eb21d57c48c488e78389b3423b9205bd0244b5d1e63eb4a790eb611f

    SHA512

    6372d3593c945217006610458a1d4e756445bfb46970687af73080d90532d74ed48d8a0851f782c168c251110a99d383696c3329c8b1c1dbf7eb7d398b663224

  • memory/3164-114-0x0000000000400000-0x0000000000501000-memory.dmp
    Filesize

    1.0MB

  • memory/5132-115-0x0000000000000000-mapping.dmp
  • memory/6900-117-0x0000000000000000-mapping.dmp