Analysis

  • max time kernel
    71s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 11:23

General

  • Target

    1b8081bae0e493d098b8756b1e7c4b19715a78946cf227f2c27f9311e6718420.exe

  • Size

    740KB

  • MD5

    95b62355385af3d2711b7a8e759ed664

  • SHA1

    6c66c4005b14c14a1029a601eeed55cab21ae713

  • SHA256

    1b8081bae0e493d098b8756b1e7c4b19715a78946cf227f2c27f9311e6718420

  • SHA512

    2b32851fd222e4fc06748b1f6f1f9b6b9ffd1e7d95e5c2c8665de0d55a825cd1918763d2b0af0200c2332dd5c5b33a5fe1183dc565046a7f457a00c4bee180dd

Malware Config

Signatures

  • Dave packer 1 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 46 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b8081bae0e493d098b8756b1e7c4b19715a78946cf227f2c27f9311e6718420.exe
    "C:\Users\Admin\AppData\Local\Temp\1b8081bae0e493d098b8756b1e7c4b19715a78946cf227f2c27f9311e6718420.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EDCFA4FE-1F6C-442C-8EF3-9995E441F70D}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EDCFA4FE-1F6C-442C-8EF3-9995E441F70D}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1152
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0E532BCB-120D-4D19-962B-2BB905B2BD42}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:808
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0E532BCB-120D-4D19-962B-2BB905B2BD42}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:292
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{06DE4A3E-25E2-40DF-93F8-A8E22F682ABA}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{06DE4A3E-25E2-40DF-93F8-A8E22F682ABA}'" delete
        3⤵
          PID:1852
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C8A8043D-FF62-4E61-85AD-2A438E353E18}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C8A8043D-FF62-4E61-85AD-2A438E353E18}'" delete
          3⤵
            PID:1520
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{203BFC31-E561-44FB-B2A1-88ACF2C92243}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:576
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{203BFC31-E561-44FB-B2A1-88ACF2C92243}'" delete
            3⤵
              PID:1924
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{89F5BFE8-FBAE-45FC-A688-4566209A3232}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1360
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{89F5BFE8-FBAE-45FC-A688-4566209A3232}'" delete
              3⤵
                PID:908
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{40BCF200-47C0-41AC-91FA-0D446BABEB4D}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1588
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{40BCF200-47C0-41AC-91FA-0D446BABEB4D}'" delete
                3⤵
                  PID:1596
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8ADC23FB-816F-4E3A-B37D-131A51A1B4E3}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1056
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8ADC23FB-816F-4E3A-B37D-131A51A1B4E3}'" delete
                  3⤵
                    PID:1280
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5C9333B9-35AA-4E5F-B471-A6F7871710A0}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:752
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5C9333B9-35AA-4E5F-B471-A6F7871710A0}'" delete
                    3⤵
                      PID:972
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3B8B9F13-14EB-4E2B-8A39-F8F9883D9B09}'" delete
                    2⤵
                      PID:1168
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3B8B9F13-14EB-4E2B-8A39-F8F9883D9B09}'" delete
                        3⤵
                          PID:1556
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FDCAB913-132C-4F5E-9D24-632273DB574D}'" delete
                        2⤵
                          PID:1104
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FDCAB913-132C-4F5E-9D24-632273DB574D}'" delete
                            3⤵
                              PID:1756
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1AFB1A4D-CF63-42AA-8277-B539C726A3FE}'" delete
                            2⤵
                              PID:1728
                              • C:\Windows\System32\wbem\WMIC.exe
                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1AFB1A4D-CF63-42AA-8277-B539C726A3FE}'" delete
                                3⤵
                                  PID:1112
                              • C:\Windows\system32\cmd.exe
                                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{97D2D227-D356-42E4-9F1E-F0E2C39F04A8}'" delete
                                2⤵
                                  PID:984
                                  • C:\Windows\System32\wbem\WMIC.exe
                                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{97D2D227-D356-42E4-9F1E-F0E2C39F04A8}'" delete
                                    3⤵
                                      PID:1748
                                  • C:\Windows\system32\cmd.exe
                                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FB6CA420-4030-4B5A-BE77-7CE219FD5560}'" delete
                                    2⤵
                                      PID:760
                                      • C:\Windows\System32\wbem\WMIC.exe
                                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FB6CA420-4030-4B5A-BE77-7CE219FD5560}'" delete
                                        3⤵
                                          PID:2000
                                      • C:\Windows\system32\cmd.exe
                                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7F7E739E-02C8-4213-841E-D52E6F6C4CDA}'" delete
                                        2⤵
                                          PID:1392
                                          • C:\Windows\System32\wbem\WMIC.exe
                                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7F7E739E-02C8-4213-841E-D52E6F6C4CDA}'" delete
                                            3⤵
                                              PID:892
                                          • C:\Windows\system32\cmd.exe
                                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{25279260-6A38-46F0-B974-0A42D6DAC829}'" delete
                                            2⤵
                                              PID:292
                                              • C:\Windows\System32\wbem\WMIC.exe
                                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{25279260-6A38-46F0-B974-0A42D6DAC829}'" delete
                                                3⤵
                                                  PID:808
                                              • C:\Windows\system32\cmd.exe
                                                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A355AA25-0156-45D2-97A4-253D64FB7F34}'" delete
                                                2⤵
                                                  PID:1852
                                                  • C:\Windows\System32\wbem\WMIC.exe
                                                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A355AA25-0156-45D2-97A4-253D64FB7F34}'" delete
                                                    3⤵
                                                      PID:544
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F2FD0C5D-9578-479A-ABF4-C79131ED53FC}'" delete
                                                    2⤵
                                                      PID:1520
                                                      • C:\Windows\System32\wbem\WMIC.exe
                                                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F2FD0C5D-9578-479A-ABF4-C79131ED53FC}'" delete
                                                        3⤵
                                                          PID:1484
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1724

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Credential Access

                                                    Credentials in Files

                                                    1
                                                    T1081

                                                    Collection

                                                    Data from Local System

                                                    1
                                                    T1005

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • memory/292-95-0x0000000000000000-mapping.dmp
                                                    • memory/292-68-0x0000000000000000-mapping.dmp
                                                    • memory/544-98-0x0000000000000000-mapping.dmp
                                                    • memory/576-73-0x0000000000000000-mapping.dmp
                                                    • memory/736-55-0x0000000001DE0000-0x0000000001E14000-memory.dmp
                                                      Filesize

                                                      208KB

                                                    • memory/736-59-0x0000000001E20000-0x0000000001E53000-memory.dmp
                                                      Filesize

                                                      204KB

                                                    • memory/736-64-0x0000000001D70000-0x0000000001DA2000-memory.dmp
                                                      Filesize

                                                      200KB

                                                    • memory/736-54-0x0000000076851000-0x0000000076853000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/752-81-0x0000000000000000-mapping.dmp
                                                    • memory/760-91-0x0000000000000000-mapping.dmp
                                                    • memory/808-67-0x0000000000000000-mapping.dmp
                                                    • memory/808-96-0x0000000000000000-mapping.dmp
                                                    • memory/892-94-0x0000000000000000-mapping.dmp
                                                    • memory/908-76-0x0000000000000000-mapping.dmp
                                                    • memory/972-82-0x0000000000000000-mapping.dmp
                                                    • memory/984-89-0x0000000000000000-mapping.dmp
                                                    • memory/1056-79-0x0000000000000000-mapping.dmp
                                                    • memory/1104-85-0x0000000000000000-mapping.dmp
                                                    • memory/1112-88-0x0000000000000000-mapping.dmp
                                                    • memory/1152-66-0x0000000000000000-mapping.dmp
                                                    • memory/1168-83-0x0000000000000000-mapping.dmp
                                                    • memory/1280-80-0x0000000000000000-mapping.dmp
                                                    • memory/1360-75-0x0000000000000000-mapping.dmp
                                                    • memory/1392-93-0x0000000000000000-mapping.dmp
                                                    • memory/1460-69-0x0000000000000000-mapping.dmp
                                                    • memory/1484-100-0x0000000000000000-mapping.dmp
                                                    • memory/1520-99-0x0000000000000000-mapping.dmp
                                                    • memory/1520-72-0x0000000000000000-mapping.dmp
                                                    • memory/1556-84-0x0000000000000000-mapping.dmp
                                                    • memory/1588-77-0x0000000000000000-mapping.dmp
                                                    • memory/1596-78-0x0000000000000000-mapping.dmp
                                                    • memory/1660-65-0x0000000000000000-mapping.dmp
                                                    • memory/1728-87-0x0000000000000000-mapping.dmp
                                                    • memory/1732-71-0x0000000000000000-mapping.dmp
                                                    • memory/1748-90-0x0000000000000000-mapping.dmp
                                                    • memory/1756-86-0x0000000000000000-mapping.dmp
                                                    • memory/1852-97-0x0000000000000000-mapping.dmp
                                                    • memory/1852-70-0x0000000000000000-mapping.dmp
                                                    • memory/1924-74-0x0000000000000000-mapping.dmp
                                                    • memory/2000-92-0x0000000000000000-mapping.dmp