Resubmissions

14-09-2022 13:40

220914-qyhvbsebfq 8

Analysis

  • max time kernel
    22s
  • max time network
    27s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2022 13:40

General

  • Target

    9f35d284afd3dafb2ab44e4a09ec7ef7cb62574282edf847d8deb7e450665bd6.exe

  • Size

    4.4MB

  • MD5

    f155ec35d67f746593ce8cc4e64d33e5

  • SHA1

    822e0997e6c6d577a7803018dedba01a5ec70dc3

  • SHA256

    9f35d284afd3dafb2ab44e4a09ec7ef7cb62574282edf847d8deb7e450665bd6

  • SHA512

    ed5d2470defa3ecb8cdcdfb6b315ed921ac0719b1a08099f646208770f365866b13e2687dea21f25598d858885d54dd62b60ccefc5c45080bc4ccd6bbc923021

  • SSDEEP

    49152:Jhe0zWNgw7dO4TdK8po/xQPMIevzsdzlCI6aSjJzeP8E6YuSi33fjk77QXpe2Pp/:DahOmIZcevzRIuePPTuLZpzz

Malware Config

Signatures

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f35d284afd3dafb2ab44e4a09ec7ef7cb62574282edf847d8deb7e450665bd6.exe
    "C:\Users\Admin\AppData\Local\Temp\9f35d284afd3dafb2ab44e4a09ec7ef7cb62574282edf847d8deb7e450665bd6.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops desktop.ini file(s)
    PID:1464

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1464-54-0x0000000000FF0000-0x0000000001458000-memory.dmp
    Filesize

    4.4MB

  • memory/1464-55-0x0000000000FF0000-0x0000000001458000-memory.dmp
    Filesize

    4.4MB