Analysis
-
max time kernel
42s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05/12/2022, 12:19
Static task
static1
Behavioral task
behavioral1
Sample
930a75a95c858ac1fa111a03a78b920d5e7acb0926aa04464d3a8c34600afea1.exe
Resource
win7-20220812-en
General
-
Target
930a75a95c858ac1fa111a03a78b920d5e7acb0926aa04464d3a8c34600afea1.exe
-
Size
687KB
-
MD5
0ba89c0d9a05781c360a42a8714854ca
-
SHA1
ea2b76a3880bcd22eba111168a008a19425bd447
-
SHA256
930a75a95c858ac1fa111a03a78b920d5e7acb0926aa04464d3a8c34600afea1
-
SHA512
7729925671f3bc195990294ab6be96318bc404cf36060211d902f12a06c09c71fadc0ee788d7e115466988d3d14e7ab1313b5a9442e1016c393eea4a40b7ffa4
-
SSDEEP
12288:VoVTm259rPA2aHlHSA6AL8HPcWRc3eZJHR4brZRi11lhV:uX5hPA2aHlHSAD8HPcWSMJKtRkT
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 944 CryptedFile.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1660 930a75a95c858ac1fa111a03a78b920d5e7acb0926aa04464d3a8c34600afea1.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1660 wrote to memory of 944 1660 930a75a95c858ac1fa111a03a78b920d5e7acb0926aa04464d3a8c34600afea1.exe 28 PID 1660 wrote to memory of 944 1660 930a75a95c858ac1fa111a03a78b920d5e7acb0926aa04464d3a8c34600afea1.exe 28 PID 1660 wrote to memory of 944 1660 930a75a95c858ac1fa111a03a78b920d5e7acb0926aa04464d3a8c34600afea1.exe 28 PID 1660 wrote to memory of 944 1660 930a75a95c858ac1fa111a03a78b920d5e7acb0926aa04464d3a8c34600afea1.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\930a75a95c858ac1fa111a03a78b920d5e7acb0926aa04464d3a8c34600afea1.exe"C:\Users\Admin\AppData\Local\Temp\930a75a95c858ac1fa111a03a78b920d5e7acb0926aa04464d3a8c34600afea1.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\CryptedFile.exe"C:\Users\Admin\AppData\Local\Temp\CryptedFile.exe"2⤵
- Executes dropped EXE
PID:944
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD5c6051d9a3fa608bcbfc10ef282c0eeb4
SHA1b1aaf60d98a7e7b6bba0bd7a2ec0518b7e665749
SHA256740a8428a3d1e65cddb56de28ff1d8a86c5606056351bf265da0c1fee398fe66
SHA5129ac09979149d289de7992f7f3cfa1242b1e17cb50635e9a8f390003d6064e38dd41f5d86c3919bd2b00612e089fc2cdb3dc1581e6ecfdeb56652daafcdd6aaff