Resubmissions

16-09-2021 17:11

210916-vqc2bsgffp 8

29-07-2020 07:17

200729-r3t8er9v4n 8

Analysis

  • max time kernel
    62s
  • max time network
    67s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    29-07-2020 07:17

General

  • Target

    09a4b8050e81c0d265bb05d6ef4b7155d0ffda7ebe00820aa5a1fd08c3f4a768.exe

  • Size

    64KB

  • MD5

    aa0d25108c420b68af8a98d877a10e9a

  • SHA1

    b4a9c79567a508254953a024ac284c12ce57873b

  • SHA256

    09a4b8050e81c0d265bb05d6ef4b7155d0ffda7ebe00820aa5a1fd08c3f4a768

  • SHA512

    b00f2e9c3d1a343b257a423a5fdf9aa4be82b11b94657d2bd88c056da80b34903aa103c34eeca5e5cffab81d92e53c4209765f25cadab38cc0df049d2b1e07d2

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09a4b8050e81c0d265bb05d6ef4b7155d0ffda7ebe00820aa5a1fd08c3f4a768.exe
    "C:\Users\Admin\AppData\Local\Temp\09a4b8050e81c0d265bb05d6ef4b7155d0ffda7ebe00820aa5a1fd08c3f4a768.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:408
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 408 -s 532
          3⤵
          • Program crash
          PID:996
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 408 -s 524
          3⤵
          • Program crash
          PID:856
      • C:\Windows\SysWOW64\LaunchWinApp.exe
        C:\Windows\system32\LaunchWinApp.exe
        2⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:556
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 804
          3⤵
          • Program crash
          PID:1128

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/408-0-0x0000000000000000-mapping.dmp
    • memory/556-1-0x0000000000000000-mapping.dmp