Overview

overview

10

Static

static

10

foo/0044d6...f7.exe

windows7_x64

1

foo/0044d6...f7.exe

windows10_x64

1

foo/034e4c...a9.exe

windows7_x64

4

foo/034e4c...a9.exe

windows10_x64

4

foo/035fa2...72.exe

windows7_x64

10

foo/035fa2...72.exe

windows10_x64

10

foo/04884a...1b.exe

windows7_x64

8

foo/04884a...1b.exe

windows10_x64

8

foo/06ed82...59.exe

windows7_x64

7

foo/06ed82...59.exe

windows10_x64

7

foo/07470b...68.exe

windows7_x64

8

foo/07470b...68.exe

windows10_x64

8

foo/078adb...c0.exe

windows7_x64

10

foo/078adb...c0.exe

windows10_x64

10

foo/09e5c8...b4.exe

windows7_x64

1

foo/09e5c8...b4.exe

windows10_x64

1

foo/0becfe...f4.exe

windows7_x64

10

foo/0becfe...f4.exe

windows10_x64

10

foo/1a78d3...a3.exe

windows7_x64

5

foo/1a78d3...a3.exe

windows10_x64

5

foo/1ffe82...a6.exe

windows7_x64

10

foo/1ffe82...a6.exe

windows10_x64

10

foo/255028...e1.dll

windows7_x64

1

foo/255028...e1.dll

windows10_x64

1

foo/27601d...cc.exe

windows7_x64

8

foo/27601d...cc.exe

windows10_x64

8

foo/27f911...49.exe

windows7_x64

10

foo/27f911...49.exe

windows10_x64

10

foo/28408c...c5.exe

windows7_x64

10

foo/28408c...c5.exe

windows10_x64

10

foo/296822...e4.dll

windows7_x64

3

foo/296822...e4.dll

windows10_x64

3

foo/2de7b8...a4.exe

windows7_x64

10

foo/2de7b8...a4.exe

windows10_x64

10

foo/2e00df...8b.exe

windows7_x64

9

foo/2e00df...8b.exe

windows10_x64

9

foo/2e90a1...22.exe

windows7_x64

6

foo/2e90a1...22.exe

windows10_x64

6

foo/2f215e...b0.dll

windows7_x64

10

foo/2f215e...b0.dll

windows10_x64

10

foo/30bc06...3e.exe

windows7_x64

10

foo/30bc06...3e.exe

windows10_x64

10

foo/312e67...f3.exe

windows7_x64

4

foo/312e67...f3.exe

windows10_x64

4

foo/383497...1b.exe

windows7_x64

10

foo/383497...1b.exe

windows10_x64

10

foo/39555e...ec.exe

windows7_x64

10

foo/39555e...ec.exe

windows10_x64

10

foo/39e531...04.exe

windows7_x64

10

foo/39e531...04.exe

windows10_x64

10

foo/3aba72...cd.exe

windows7_x64

1

foo/3aba72...cd.exe

windows10_x64

1

foo/406c9b...fe.exe

windows7_x64

10

foo/406c9b...fe.exe

windows10_x64

10

foo/457cfd...ca.exe

windows7_x64

7

foo/457cfd...ca.exe

windows10_x64

7

foo/4761e4...60.exe

windows7_x64

8

foo/4761e4...60.exe

windows10_x64

8

foo/487f1b...04.exe

windows7_x64

8

foo/487f1b...04.exe

windows10_x64

7

foo/4a74c9...cf.exe

windows7_x64

10

foo/4a74c9...cf.exe

windows10_x64

10

foo/4b2d78...4b.exe

windows7_x64

8

foo/4b2d78...4b.exe

windows10_x64

8

foo/4c49c2...ba.exe

windows7_x64

1

foo/4c49c2...ba.exe

windows10_x64

1

foo/4cfe8f...77.exe

windows7_x64

9

foo/4cfe8f...77.exe

windows10_x64

9

foo/4ea454...13.exe

windows7_x64

8

foo/4ea454...13.exe

windows10_x64

8

foo/52d6c5...7e.exe

windows7_x64

7

foo/52d6c5...7e.exe

windows10_x64

7

foo/55fc11...e0.exe

windows7_x64

foo/55fc11...e0.exe

windows10_x64

10

foo/59f0fb...06.exe

windows7_x64

1

foo/59f0fb...06.exe

windows10_x64

1

foo/5b1c0d...cb.exe

windows7_x64

1

foo/5b1c0d...cb.exe

windows10_x64

1

foo/5bc72a...ea.exe

windows7_x64

8

foo/5bc72a...ea.exe

windows10_x64

8

foo/5d3305...2a.exe

windows7_x64

7

foo/5d3305...2a.exe

windows10_x64

7

foo/5d9775...39.exe

windows7_x64

8

foo/5d9775...39.exe

windows10_x64

8

foo/60121e...3e.exe

windows7_x64

9

foo/60121e...3e.exe

windows10_x64

9

foo/62565a...fd.exe

windows7_x64

10

foo/62565a...fd.exe

windows10_x64

10

foo/62a3fd...64.exe

windows7_x64

8

foo/62a3fd...64.exe

windows10_x64

10

foo/63e9ce...d0.exe

windows7_x64

8

foo/63e9ce...d0.exe

windows10_x64

8

foo/6497ba...c5.exe

windows7_x64

10

foo/6497ba...c5.exe

windows10_x64

10

foo/698cc8...31.exe

windows7_x64

7

foo/698cc8...31.exe

windows10_x64

7

foo/6f2c5c...d5.exe

windows7_x64

7

foo/6f2c5c...d5.exe

windows10_x64

7

foo/798f5e...ba.exe

windows7_x64

10

foo/798f5e...ba.exe

windows10_x64

10

foo/7aec86...51.exe

windows7_x64

1

foo/7aec86...51.exe

windows10_x64

1

foo/84bf6e...64.exe

windows7_x64

8

foo/84bf6e...64.exe

windows10_x64

8

foo/907b7d...b3.exe

windows7_x64

8

foo/907b7d...b3.exe

windows10_x64

8

foo/928f1d...ee.exe

windows7_x64

1

foo/928f1d...ee.exe

windows10_x64

1

foo/9401b0...6c.exe

windows7_x64

1

foo/9401b0...6c.exe

windows10_x64

1

foo/97dd87...84.exe

windows7_x64

10

foo/97dd87...84.exe

windows10_x64

10

foo/9b8c48...a4.exe

windows7_x64

8

foo/9b8c48...a4.exe

windows10_x64

8

foo/9cde71...cd.exe

windows7_x64

6

foo/9cde71...cd.exe

windows10_x64

6

foo/9d3438...4b.exe

windows7_x64

8

foo/9d3438...4b.exe

windows10_x64

1

foo/9f8818...2d.exe

windows7_x64

8

foo/9f8818...2d.exe

windows10_x64

3

foo/a17bdc...cf.exe

windows7_x64

9

foo/a17bdc...cf.exe

windows10_x64

9

foo/a29811...46.exe

windows7_x64

10

foo/a29811...46.exe

windows10_x64

10

foo/aa3b51...52.exe

windows7_x64

10

foo/aa3b51...52.exe

windows10_x64

10

foo/acf0b7...c4.exe

windows7_x64

8

foo/acf0b7...c4.exe

windows10_x64

8

foo/aeca5c...f7.exe

windows7_x64

1

foo/aeca5c...f7.exe

windows10_x64

1

foo/b10714...f3.exe

windows7_x64

8

foo/b10714...f3.exe

windows10_x64

8

foo/b23652...9f.exe

windows7_x64

6

foo/b23652...9f.exe

windows10_x64

6

foo/b514b5...fc.exe

windows7_x64

1

foo/b514b5...fc.exe

windows10_x64

1

foo/b64196...23.exe

windows7_x64

7

foo/b64196...23.exe

windows10_x64

7

foo/b693df...60.exe

windows7_x64

7

foo/b693df...60.exe

windows10_x64

7

foo/b6e7c9...bc.exe

windows7_x64

10

foo/b6e7c9...bc.exe

windows10_x64

10

foo/b7d5f0...4a.exe

windows7_x64

10

foo/b7d5f0...4a.exe

windows10_x64

10

foo/ba2d46...29.exe

windows7_x64

1

foo/ba2d46...29.exe

windows10_x64

1

foo/bad78e...e5.exe

windows7_x64

9

foo/bad78e...e5.exe

windows10_x64

9

foo/bc6536...b9.exe

windows7_x64

10

foo/bc6536...b9.exe

windows10_x64

10

foo/be85e0...2c.exe

windows7_x64

1

foo/be85e0...2c.exe

windows10_x64

1

foo/c914b1...ee.exe

windows7_x64

3

foo/c914b1...ee.exe

windows10_x64

3

foo/c944ea...cc.exe

windows7_x64

8

foo/c944ea...cc.exe

windows10_x64

8

foo/cad363...8b.exe

windows7_x64

6

foo/cad363...8b.exe

windows10_x64

6

foo/cd89b6...df.exe

windows7_x64

8

foo/cd89b6...df.exe

windows10_x64

8

foo/d81e76...c4.exe

windows7_x64

10

foo/d81e76...c4.exe

windows10_x64

10

foo/d86d2c...08.exe

windows7_x64

10

foo/d86d2c...08.exe

windows10_x64

10

foo/d8e37d...98.exe

windows7_x64

9

foo/d8e37d...98.exe

windows10_x64

9

foo/dea515...e1.exe

windows7_x64

10

foo/dea515...e1.exe

windows10_x64

6

foo/dfcc55...b8.exe

windows7_x64

7

foo/dfcc55...b8.exe

windows10_x64

7

foo/e03bd4...fe.exe

windows7_x64

8

foo/e03bd4...fe.exe

windows10_x64

8

foo/e16ec7...2d.exe

windows7_x64

8

foo/e16ec7...2d.exe

windows10_x64

8

foo/e61c0e...0e.exe

windows7_x64

7

foo/e61c0e...0e.exe

windows10_x64

7

foo/e78fad...51.exe

windows7_x64

8

foo/e78fad...51.exe

windows10_x64

8

foo/e7ad45...88.exe

windows7_x64

3

foo/e7ad45...88.exe

windows10_x64

3

foo/e95678...8f.exe

windows7_x64

1

foo/e95678...8f.exe

windows10_x64

1

foo/edf723...ee.dll

windows7_x64

1

foo/edf723...ee.dll

windows10_x64

1

foo/f2366f...f5.exe

windows7_x64

1

foo/f2366f...f5.exe

windows10_x64

1

foo/f645a9...1f.exe

windows7_x64

1

foo/f645a9...1f.exe

windows10_x64

1

foo/f65e75...56.exe

windows7_x64

1

foo/f65e75...56.exe

windows10_x64

1

foo/f66028...2b.exe

windows7_x64

8

foo/f66028...2b.exe

windows10_x64

8

foo/f6c1c7...89.exe

windows7_x64

10

foo/f6c1c7...89.exe

windows10_x64

10

foo/fbab90...7c.exe

windows7_x64

7

foo/fbab90...7c.exe

windows10_x64

7

foo/fcdc00...b3.exe

windows7_x64

8

foo/fcdc00...b3.exe

windows10_x64

8

foo/fffb61...ba.exe

windows7_x64

1

foo/fffb61...ba.exe

windows10_x64

1

Analysis

  • max time kernel
    84s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    11-08-2020 12:30

General

  • Target

    foo/9f88187d774cc9eaf89dc65479c4302d.exe

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\foo\9f88187d774cc9eaf89dc65479c4302d.exe
    "C:\Users\Admin\AppData\Local\Temp\foo\9f88187d774cc9eaf89dc65479c4302d.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\hfko5gx4.rm0.bat" "
      2⤵
      • Deletes itself
      PID:1560
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {4C58F9CD-C09A-49FE-A8AE-0BEEF4F39A66} S-1-5-21-1131729243-447456001-3632642222-1000:AVGLFESB\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Users\Admin\AppData\Roaming\Adobe\CameraRaw\Settings.{ED7BA470-8E54-465E-825C-99712043E01C}\AdobePrintFr.exe
      C:\Users\Admin\AppData\Roaming\Adobe\CameraRaw\Settings.{ED7BA470-8E54-465E-825C-99712043E01C}\\AdobePrintFr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1404
    • C:\Users\Admin\AppData\Roaming\Adobe\SLStore\Settings.{ED7BA470-8E54-465E-825C-99712043E01C}\AdobeSLService.exe
      C:\Users\Admin\AppData\Roaming\Adobe\SLStore\Settings.{ED7BA470-8E54-465E-825C-99712043E01C}\\AdobeSLService.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1220

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hfko5gx4.rm0.bat
    MD5

    8415bef1ecc36d183cbc164650a9866b

    SHA1

    e61c2ba4618fa9c5553abc31de277ac49a6f95b8

    SHA256

    bdf0090b903bb949da28a2d6a4bf48ea575fcff0e3f03343dcfcf613e1496dc2

    SHA512

    3a5163212d94932ac748fb41f1d97bf5d095394372ae194e722e4f50019a91a108c2a79f1ed2051070377992e5b17bcef428d81b92ff48bf1bfd9c8c4be3f592

  • C:\Users\Admin\AppData\Roaming\Adobe\CameraRaw\Settings.{ED7BA470-8E54-465E-825C-99712043E01C}\AdobePrintFr.exe
    MD5

    6bf42c3eedd9543c2d59a4146edbbf16

    SHA1

    471c8f329b10e7a4dff3b1ed9a974c23575996b5

    SHA256

    0825d2fc2097ea605cac9b4a7c36f240b9728425cf2c7f72e09be3aaeebad924

    SHA512

    e14178a03e8388c41cbd90815225fd092a9da4024f7c795b7f341c5c42c6091e22d6a7dbe0073495f2eaa418705202b2646ce642d93788489e853e7b56d7b976

  • C:\Users\Admin\AppData\Roaming\Adobe\CameraRaw\Settings.{ED7BA470-8E54-465E-825C-99712043E01C}\AdobePrintFr.exe
    MD5

    6bf42c3eedd9543c2d59a4146edbbf16

    SHA1

    471c8f329b10e7a4dff3b1ed9a974c23575996b5

    SHA256

    0825d2fc2097ea605cac9b4a7c36f240b9728425cf2c7f72e09be3aaeebad924

    SHA512

    e14178a03e8388c41cbd90815225fd092a9da4024f7c795b7f341c5c42c6091e22d6a7dbe0073495f2eaa418705202b2646ce642d93788489e853e7b56d7b976

  • C:\Users\Admin\AppData\Roaming\Adobe\SLStore\Settings.{ED7BA470-8E54-465E-825C-99712043E01C}\AdobeSLService.exe
    MD5

    987826a19f7789912015bb2e9297f38b

    SHA1

    44d78469d914208d6865fd35a731f5ea61c72975

    SHA256

    eb48a31f8f81635d24f343a09247284149884bd713d3bc1c0b9c936bca8bafd7

    SHA512

    3089d7d790a73488526b26fa896e480a1ac4d11733a79f624d4d1f8c19cc4d5fedf29b3ae905c10b7ab2c58d95d62748f8a7c3b00284af76478eda472f47f805

  • C:\Users\Admin\AppData\Roaming\Adobe\SLStore\Settings.{ED7BA470-8E54-465E-825C-99712043E01C}\AdobeSLService.exe
    MD5

    987826a19f7789912015bb2e9297f38b

    SHA1

    44d78469d914208d6865fd35a731f5ea61c72975

    SHA256

    eb48a31f8f81635d24f343a09247284149884bd713d3bc1c0b9c936bca8bafd7

    SHA512

    3089d7d790a73488526b26fa896e480a1ac4d11733a79f624d4d1f8c19cc4d5fedf29b3ae905c10b7ab2c58d95d62748f8a7c3b00284af76478eda472f47f805

  • C:\Users\Admin\AppData\Roaming\Microsoft\AddIns\settings.dat
    MD5

    79112a6fc548964a1e3617c11c68f6f1

    SHA1

    b944b9cced86c946215e7a167971b061658fa9e9

    SHA256

    2ea1e7d566390ce4e4e91a4106121d59497c578bccc63a66ef7ce7782fa4941b

    SHA512

    25d462d7802411a96df2f3af2ac1d47106273781a76a5b8e006920d079f4e02515fbe453e1cbcdfbe85b44a565ac10a87a225cd310cea35bd61211b133417912

  • memory/1108-5-0x0000000000B30000-0x0000000000B50000-memory.dmp
    Filesize

    128KB

  • memory/1108-9-0x0000000000B70000-0x0000000000B73000-memory.dmp
    Filesize

    12KB

  • memory/1108-10-0x0000000000B60000-0x0000000000B67000-memory.dmp
    Filesize

    28KB

  • memory/1108-8-0x0000000000B50000-0x0000000000B58000-memory.dmp
    Filesize

    32KB

  • memory/1108-0-0x000007FEF6330000-0x000007FEF6D1C000-memory.dmp
    Filesize

    9.9MB

  • memory/1108-3-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/1108-1-0x0000000000F70000-0x0000000000F71000-memory.dmp
    Filesize

    4KB

  • memory/1220-12-0x0000000000000000-mapping.dmp
  • memory/1220-21-0x000007FEF6330000-0x000007FEF6D1C000-memory.dmp
    Filesize

    9.9MB

  • memory/1220-22-0x0000000000A30000-0x0000000000A31000-memory.dmp
    Filesize

    4KB

  • memory/1404-11-0x0000000000000000-mapping.dmp
  • memory/1404-17-0x000007FEF6330000-0x000007FEF6D1C000-memory.dmp
    Filesize

    9.9MB

  • memory/1404-18-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
    Filesize

    4KB

  • memory/1404-20-0x00000000003F0000-0x00000000003F6000-memory.dmp
    Filesize

    24KB

  • memory/1404-28-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB

  • memory/1560-6-0x0000000000000000-mapping.dmp