Resubmissions

27-02-2024 22:28

240227-2dw21adb8v 10

27-02-2024 18:44

240227-xdt57agg8t 10

Analysis

  • max time kernel
    446s
  • max time network
    451s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-02-2024 22:28

General

  • Target

    a9e2ab65d7f6faa65564ad05c5227246.exe

  • Size

    61KB

  • MD5

    a9e2ab65d7f6faa65564ad05c5227246

  • SHA1

    f08915e84cf8831ec354c161689057f8d5ba23a8

  • SHA256

    ac8d46d555122c2f076e0804c0a588ee0f0a3183f6e4364394e5a4c61a1a10eb

  • SHA512

    7cfb6e91d9da3a2c8918ede594e3387e6a6751cf13cb21cbbb664da33c132e47cf2cc86ad3587a668a0c53ef6c5a370d5751f50698ce6070383ed64a56661b85

  • SSDEEP

    768:Z6gBoRjl0Gjru+A4YyYAwya9LDwUzc80gmq3oP/oDR:Z6Fl5jy+A0Yrywr/0O8/o9

Malware Config

Signatures

  • Nitro

    A ransomware that demands Discord nitro gift codes to decrypt files.

  • Renames multiple (62) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9e2ab65d7f6faa65564ad05c5227246.exe
    "C:\Users\Admin\AppData\Local\Temp\a9e2ab65d7f6faa65564ad05c5227246.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2252
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 2144
      2⤵
      • Program crash
      PID:264
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 2144
      2⤵
      • Program crash
      PID:4788
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 220 -ip 220
    1⤵
      PID:3908
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 220 -ip 220
      1⤵
        PID:1500

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Command and Control

      Web Service

      1
      T1102

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/220-0-0x00000000004F0000-0x0000000000506000-memory.dmp
        Filesize

        88KB

      • memory/220-1-0x00000000747F0000-0x0000000074FA0000-memory.dmp
        Filesize

        7.7MB

      • memory/220-2-0x00000000053A0000-0x0000000005944000-memory.dmp
        Filesize

        5.6MB

      • memory/220-3-0x0000000004EE0000-0x0000000004F72000-memory.dmp
        Filesize

        584KB

      • memory/220-4-0x0000000005160000-0x0000000005170000-memory.dmp
        Filesize

        64KB

      • memory/220-21-0x00000000747F0000-0x0000000074FA0000-memory.dmp
        Filesize

        7.7MB

      • memory/220-27-0x0000000005160000-0x0000000005170000-memory.dmp
        Filesize

        64KB

      • memory/220-71-0x0000000000A50000-0x0000000000A5A000-memory.dmp
        Filesize

        40KB

      • memory/220-72-0x00000000747F0000-0x0000000074FA0000-memory.dmp
        Filesize

        7.7MB