Analysis

  • max time kernel
    143s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-05-2022 08:46

General

  • Target

    f21cda69b887bd2c296a48614c12b32c251a2822be81bcb0dabbc4439b04f201.bin.exe

  • Size

    9KB

  • MD5

    04da21c104ea3e996c4fbdc496475743

  • SHA1

    0231ea30add2fa0c06167c8929f8b523ef4d1356

  • SHA256

    f21cda69b887bd2c296a48614c12b32c251a2822be81bcb0dabbc4439b04f201

  • SHA512

    918d4459e5e3741ac0eee222bf9e5e81365e7fd5a2a046f3e7e21ceb7788dd1c735ca895048ef04e8e1af49b6dc45cd1bb60b8bcb5caa49b51a148329899a73a

Malware Config

Signatures

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 40 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f21cda69b887bd2c296a48614c12b32c251a2822be81bcb0dabbc4439b04f201.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\f21cda69b887bd2c296a48614c12b32c251a2822be81bcb0dabbc4439b04f201.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\NominatusRansomware2Message.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      • Suspicious use of FindShellTrayWindow
      PID:3248
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\NominatusRansomware2Message.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\NominatusRansomware2Message.txt
    Filesize

    190B

    MD5

    ba75f34f7956803c3541b082542c978b

    SHA1

    8008ebef07a1cc16bdab42239c39c6cac8b78de9

    SHA256

    f19a8b86a038fe95c6a5df55344fe3d4f80f76376f5816d3d5c1086a984ba6e1

    SHA512

    52e7a8a83e5460d466a566a7e6e985735b760ae09d1bda328df0749c441f569a391e4c260325025131602445f3a5081144cfaba15c93186abb3656fb12ece026

  • memory/3248-131-0x0000000000000000-mapping.dmp
  • memory/4812-130-0x0000000000110000-0x0000000000118000-memory.dmp
    Filesize

    32KB