Analysis

  • max time kernel
    93s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 01:43

General

  • Target

    95e9c3bbefa543ca925e7699636bb0c1.exe

  • Size

    60KB

  • MD5

    95e9c3bbefa543ca925e7699636bb0c1

  • SHA1

    167b2604d081b98e85b51bd359c6b0bd169738e5

  • SHA256

    329f8b9afd9c32b4afd6602067d7ec87a64cd83cb5945df6d4ed0a7c80e16c63

  • SHA512

    c211d5d7e3dfc7dbdeaa734bbbfb36bcffaca81a1394f3b26a1c9e40da7a05392d857926ad60589d548ff7ad8c8cd680bd6481faf1889f4cd529cba7a9d3a472

  • SSDEEP

    768:gOucKn7n1J2hDMANIUpZvLDwUzc80gmq3oP/oDoDH:gO2oDMAPbr/0O8/osDH

Malware Config

Signatures

  • Nitro

    A ransomware that demands Discord nitro gift codes to decrypt files.

  • Renames multiple (83) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95e9c3bbefa543ca925e7699636bb0c1.exe
    "C:\Users\Admin\AppData\Local\Temp\95e9c3bbefa543ca925e7699636bb0c1.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5000
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3624
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 2200
      2⤵
      • Program crash
      PID:1108
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 2200
      2⤵
      • Program crash
      PID:2044
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1632 -ip 1632
    1⤵
      PID:4416
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1632 -ip 1632
      1⤵
        PID:1548

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Command and Control

      Web Service

      1
      T1102

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1632-0-0x0000000000440000-0x0000000000456000-memory.dmp
        Filesize

        88KB

      • memory/1632-1-0x0000000074920000-0x00000000750D0000-memory.dmp
        Filesize

        7.7MB

      • memory/1632-2-0x00000000053B0000-0x0000000005954000-memory.dmp
        Filesize

        5.6MB

      • memory/1632-3-0x0000000004EA0000-0x0000000004F32000-memory.dmp
        Filesize

        584KB

      • memory/1632-4-0x0000000005230000-0x0000000005240000-memory.dmp
        Filesize

        64KB

      • memory/1632-42-0x0000000074920000-0x00000000750D0000-memory.dmp
        Filesize

        7.7MB

      • memory/1632-49-0x0000000005230000-0x0000000005240000-memory.dmp
        Filesize

        64KB

      • memory/1632-92-0x0000000005BD0000-0x0000000005BDA000-memory.dmp
        Filesize

        40KB

      • memory/1632-93-0x0000000074920000-0x00000000750D0000-memory.dmp
        Filesize

        7.7MB