Analysis

  • max time kernel
    152s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-09-2021 08:01

General

  • Target

    3443a0e087a535d5df169dd94b0c0f084d8ae97cff6c79becda3c6659837df9a.bin.sample.exe

  • Size

    186KB

  • MD5

    9deb222bace3387108c25a82d2bea2ea

  • SHA1

    541bd9855a01b2b785534bcac62e331036eaf0db

  • SHA256

    3443a0e087a535d5df169dd94b0c0f084d8ae97cff6c79becda3c6659837df9a

  • SHA512

    74b5e55b80add95ee6390622fcdb7b85f42f74b7dba1596c5c76e35e30c703765a7765b11ce4c8e84ba2383aa304b2ef95bcad70208f44ac88440d05a579a0bb

Malware Config

Signatures

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 32 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3443a0e087a535d5df169dd94b0c0f084d8ae97cff6c79becda3c6659837df9a.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\3443a0e087a535d5df169dd94b0c0f084d8ae97cff6c79becda3c6659837df9a.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{493E2A7D-D35C-4823-8312-DB6A87B45E66}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{493E2A7D-D35C-4823-8312-DB6A87B45E66}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:828
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1016
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -s BITS
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3924
  • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
    "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:652
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
    1⤵
    • Drops file in Windows directory
    PID:3236

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/556-114-0x0000000000000000-mapping.dmp
  • memory/828-115-0x0000000000000000-mapping.dmp
  • memory/3236-117-0x0000024683FA0000-0x0000024683FB0000-memory.dmp
    Filesize

    64KB

  • memory/3236-116-0x0000024683BF0000-0x0000024683C00000-memory.dmp
    Filesize

    64KB