Analysis
-
max time kernel
54s -
max time network
57s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
11/04/2023, 01:12
Behavioral task
behavioral1
Sample
xzxz/DriveMgr.exe
Resource
win10-20230220-en
Behavioral task
behavioral2
Sample
xzxz/New folder.exe
Resource
win10-20230220-en
Behavioral task
behavioral3
Sample
xzxz/VolDriver.exe
Resource
win10-20230220-en
Behavioral task
behavioral4
Sample
xzxz/a.lnk
Resource
win10-20230220-en
Behavioral task
behavioral5
Sample
xzxz/a2.lnk
Resource
win10-20230220-en
Behavioral task
behavioral6
Sample
xzxz/winoeev.exe
Resource
win10-20230220-en
General
-
Target
xzxz/New folder.exe
-
Size
400KB
-
MD5
2a662da5551627fc500439ac2806b660
-
SHA1
febd073754fe6cb3558466110cae766019ace186
-
SHA256
793b89f8dd4ae0d68f438d990a043d517d1149a89460001ed5dabddb754988e1
-
SHA512
43109c63c0707904b0cd7ce841269f3813e5a7dd2fdda3ddaae04f3006d89ef83aa9463e4851bf5db8c1b7d8a4fbe41f669be98e673bc0360b17dbc1bdefade2
-
SSDEEP
6144:qLafsiuvAQ+tTm6cyERSiytj71cWE4jKS6vRBV+UdvrEFp7hK7+:q4CvAQ+q6ctRt636WfjOJBjvrEH7W+
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000500000001a511-120.dat acprotect behavioral2/files/0x000500000001a511-126.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 2152 msn.exe -
Loads dropped DLL 1 IoCs
pid Process 4108 New folder.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000500000001a511-120.dat upx behavioral2/memory/4108-125-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/files/0x000500000001a511-126.dat upx behavioral2/memory/4108-133-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4108-144-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\apo5 = "C:\\Program Files (x86)\\win\\msn.exe" New folder.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\f: msn.exe File opened (read-only) \??\h: msn.exe File opened (read-only) \??\n: msn.exe File opened (read-only) \??\q: msn.exe File opened (read-only) \??\u: msn.exe File opened (read-only) \??\y: msn.exe File opened (read-only) \??\e: msn.exe File opened (read-only) \??\j: msn.exe File opened (read-only) \??\m: msn.exe File opened (read-only) \??\p: msn.exe File opened (read-only) \??\v: msn.exe File opened (read-only) \??\b: msn.exe File opened (read-only) \??\k: msn.exe File opened (read-only) \??\o: msn.exe File opened (read-only) \??\s: msn.exe File opened (read-only) \??\w: msn.exe File opened (read-only) \??\x: msn.exe File opened (read-only) \??\z: msn.exe File opened (read-only) \??\g: msn.exe File opened (read-only) \??\a: msn.exe File opened (read-only) \??\i: msn.exe File opened (read-only) \??\l: msn.exe File opened (read-only) \??\r: msn.exe File opened (read-only) \??\t: msn.exe File opened (read-only) \??\e: New folder.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\win New folder.exe File created C:\Program Files (x86)\win\msn.exe New folder.exe File opened for modification C:\Program Files (x86)\win\msn.exe New folder.exe File created C:\Program Files\Common Files\System\symsrv.dll New folder.exe File created \??\c:\program files\common files\system\symsrv.dll.000 New folder.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4108 New folder.exe 4108 New folder.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4108 New folder.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4108 wrote to memory of 2152 4108 New folder.exe 66 PID 4108 wrote to memory of 2152 4108 New folder.exe 66 PID 4108 wrote to memory of 2152 4108 New folder.exe 66
Processes
-
C:\Users\Admin\AppData\Local\Temp\xzxz\New folder.exe"C:\Users\Admin\AppData\Local\Temp\xzxz\New folder.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Program Files (x86)\win\msn.exe"C:\Program Files (x86)\win\msn.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
PID:2152
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
324KB
MD5f7c5929dadf81deec13f03acaea94f99
SHA1bbbc120de8e9b479ecf0bbc653611af13a04b5aa
SHA256eae8acf329ccfdadf550c7a87b34e2004843e0ef647e4c14b3674ba653793255
SHA512fc8aee52deb4406a22989bde442432e693affad097ab960c600ac3a9fee6d23573cfd70b22003b6dbc3c0cbb315cf1cf7ea69ac9c0a6085c3529f6e368d4063d
-
Filesize
324KB
MD5f7c5929dadf81deec13f03acaea94f99
SHA1bbbc120de8e9b479ecf0bbc653611af13a04b5aa
SHA256eae8acf329ccfdadf550c7a87b34e2004843e0ef647e4c14b3674ba653793255
SHA512fc8aee52deb4406a22989bde442432e693affad097ab960c600ac3a9fee6d23573cfd70b22003b6dbc3c0cbb315cf1cf7ea69ac9c0a6085c3529f6e368d4063d
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
324KB
MD5f7c5929dadf81deec13f03acaea94f99
SHA1bbbc120de8e9b479ecf0bbc653611af13a04b5aa
SHA256eae8acf329ccfdadf550c7a87b34e2004843e0ef647e4c14b3674ba653793255
SHA512fc8aee52deb4406a22989bde442432e693affad097ab960c600ac3a9fee6d23573cfd70b22003b6dbc3c0cbb315cf1cf7ea69ac9c0a6085c3529f6e368d4063d
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab