Analysis

  • max time kernel
    116s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-06-2022 02:44

General

  • Target

    36c3-malwarexchg-part3/5oaxnx86.exe

  • Size

    1.1MB

  • MD5

    6b91b9d9660180bc67106a78ad63ab1c

  • SHA1

    68ae10ad50721aa915944020cfe1eaa30d28c6e1

  • SHA256

    2a1eca5bba62227a6d1f4fb1686b8c65ba2e6fbdc457de6f6771df72d30e8023

  • SHA512

    e5aab3db9dfdc1449d6dbec83930936acd881885bcca84786309bb4ae3d9d47ef02ccde86e30ff6c182bff9557545afb7b6ef785ef5b2cd6baf11e5b8bbc0036

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Lang\README_5OAXN_DATA.txt

Ransom Note
Hello! Your all your files are encrypted and only I can decrypt them. Contact for me e-mail: support4568@mail.fr or support7164@firemail.cc Write me if you want to return your files - I can do it very quickly! The header of the letter must contain the extension of the encryptor Do not rename encrypted files. You may lose your files permanently. You may be a victim of fraud. To prove that I can recover your files, I am ready to decrypt any three files for free (except databases, Excel and backups) !!! Do not turn off or restart the NAS equipment. This will result in data loss !!!
Emails

support4568@mail.fr

support7164@firemail.cc

Signatures

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36c3-malwarexchg-part3\5oaxnx86.exe
    "C:\Users\Admin\AppData\Local\Temp\36c3-malwarexchg-part3\5oaxnx86.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4732
    • C:\Windows\SysWOW64\sc.exe
      sc queryex type= service
      2⤵
      • Launches sc.exe
      PID:5092
    • C:\Windows\SysWOW64\CMD.exe
      CMD /C PING 127.0.0.1 & DEL /F C:\Users\Admin\AppData\Local\Temp\36c3-malwarexchg-part3\5oaxnx86.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Windows\SysWOW64\PING.EXE
        PING 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4128

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4128-135-0x0000000000000000-mapping.dmp
  • memory/4732-131-0x0000000000400000-0x00000000006BE000-memory.dmp
    Filesize

    2.7MB

  • memory/4732-132-0x0000000000400000-0x00000000006BE000-memory.dmp
    Filesize

    2.7MB

  • memory/4732-134-0x0000000000400000-0x00000000006BE000-memory.dmp
    Filesize

    2.7MB

  • memory/4828-133-0x0000000000000000-mapping.dmp
  • memory/5092-130-0x0000000000000000-mapping.dmp