Analysis
-
max time kernel
1121s -
max time network
1124s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
12-02-2021 16:10
Static task
static1
General
-
Target
SCD10093264.jpg.exe
-
Size
104KB
-
MD5
1fa27c5e084887e9e3a2e232d27e10e3
-
SHA1
a7c98a694753ed745e8618369d16e39c46cca1e7
-
SHA256
41a4ee153b3c61cc8ed50de571e5b8f884de1c8c07332b7b31f238360832988c
-
SHA512
81ecb5e4b3ea478f27509d1eafd106ec224fc0ccdfd411cb3b2345fc752d738f6300fd575a2941611e1763dce125364fb765a48835249cd7e7e33e28a01f40b5
Malware Config
Extracted
buer
dtermalherbhos.com
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 3844 created 2668 3844 WerFault.exe SCD10093264.jpg.exe -
Buer Loader 1 IoCs
Detects Buer loader in memory or disk.
Processes:
resource yara_rule behavioral1/memory/2668-4-0x0000000040000000-0x000000004000A000-memory.dmp buer -
Loads dropped DLL 1 IoCs
Processes:
SCD10093264.jpg.exepid process 3920 SCD10093264.jpg.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
SCD10093264.jpg.exedescription ioc process File opened (read-only) \??\L: SCD10093264.jpg.exe File opened (read-only) \??\M: SCD10093264.jpg.exe File opened (read-only) \??\S: SCD10093264.jpg.exe File opened (read-only) \??\X: SCD10093264.jpg.exe File opened (read-only) \??\H: SCD10093264.jpg.exe File opened (read-only) \??\J: SCD10093264.jpg.exe File opened (read-only) \??\I: SCD10093264.jpg.exe File opened (read-only) \??\N: SCD10093264.jpg.exe File opened (read-only) \??\O: SCD10093264.jpg.exe File opened (read-only) \??\Y: SCD10093264.jpg.exe File opened (read-only) \??\A: SCD10093264.jpg.exe File opened (read-only) \??\B: SCD10093264.jpg.exe File opened (read-only) \??\G: SCD10093264.jpg.exe File opened (read-only) \??\K: SCD10093264.jpg.exe File opened (read-only) \??\R: SCD10093264.jpg.exe File opened (read-only) \??\V: SCD10093264.jpg.exe File opened (read-only) \??\Z: SCD10093264.jpg.exe File opened (read-only) \??\E: SCD10093264.jpg.exe File opened (read-only) \??\F: SCD10093264.jpg.exe File opened (read-only) \??\T: SCD10093264.jpg.exe File opened (read-only) \??\U: SCD10093264.jpg.exe File opened (read-only) \??\W: SCD10093264.jpg.exe File opened (read-only) \??\P: SCD10093264.jpg.exe File opened (read-only) \??\Q: SCD10093264.jpg.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SCD10093264.jpg.exedescription pid process target process PID 3920 set thread context of 2668 3920 SCD10093264.jpg.exe SCD10093264.jpg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3844 2668 WerFault.exe SCD10093264.jpg.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
WerFault.exepid process 3844 WerFault.exe 3844 WerFault.exe 3844 WerFault.exe 3844 WerFault.exe 3844 WerFault.exe 3844 WerFault.exe 3844 WerFault.exe 3844 WerFault.exe 3844 WerFault.exe 3844 WerFault.exe 3844 WerFault.exe 3844 WerFault.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
SCD10093264.jpg.exepid process 3920 SCD10093264.jpg.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 3844 WerFault.exe Token: SeBackupPrivilege 3844 WerFault.exe Token: SeDebugPrivilege 3844 WerFault.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
SCD10093264.jpg.exedescription pid process target process PID 3920 wrote to memory of 2668 3920 SCD10093264.jpg.exe SCD10093264.jpg.exe PID 3920 wrote to memory of 2668 3920 SCD10093264.jpg.exe SCD10093264.jpg.exe PID 3920 wrote to memory of 2668 3920 SCD10093264.jpg.exe SCD10093264.jpg.exe PID 3920 wrote to memory of 2668 3920 SCD10093264.jpg.exe SCD10093264.jpg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SCD10093264.jpg.exe"C:\Users\Admin\AppData\Local\Temp\SCD10093264.jpg.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Users\Admin\AppData\Local\Temp\SCD10093264.jpg.exe"C:\Users\Admin\AppData\Local\Temp\SCD10093264.jpg.exe"2⤵
- Enumerates connected drives
PID:2668 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 226963⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c