Resubmissions

15-04-2021 19:10

210415-w74xxxq3ts 10

15-04-2021 19:06

210415-7qwvfw5l22 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-04-2021 19:10

General

  • Target

    1234.exe

  • Size

    1.2MB

  • MD5

    45de46aae024150078e249dec173a337

  • SHA1

    bd1f8891836765f1c58777806cb82657b8c3bd7e

  • SHA256

    554ac14fb25de9add3d66f0877a7da079bf6818a4957a21b2a618c6aac22b6c4

  • SHA512

    2bb1d4d1908cc2534677f32861dd0185c2907508112d05434d731088a62f9f28071e8652111c2745dad28d4334c696471dc358ca9537b08e390157d5502def24

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1234.exe
    "C:\Users\Admin\AppData\Local\Temp\1234.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 368 -s 536
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1172
  • C:\Windows\System32\control.exe
    "C:\Windows\System32\control.exe" "C:\Windows\system32\timedate.cpl",
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\timedate.cpl",
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1632
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:484
    • C:\Users\Admin\AppData\Local\Temp\1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1234.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "SystemLanguageDriverver2.31" /tr '"C:\Users\Admin\AppData\Local\Temp\System Language Driver ver 2.31\SystemLanguageDriverver2.31.exe"' & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1840
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "SystemLanguageDriverver2.31" /tr '"C:\Users\Admin\AppData\Local\Temp\System Language Driver ver 2.31\SystemLanguageDriverver2.31.exe"'
          3⤵
          • Creates scheduled task(s)
          PID:1044
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1ED6.tmp.bat""
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:848
        • C:\Users\Admin\AppData\Local\Temp\System Language Driver ver 2.31\SystemLanguageDriverver2.31.exe
          "C:\Users\Admin\AppData\Local\Temp\System Language Driver ver 2.31\SystemLanguageDriverver2.31.exe"
          3⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:1468
    • C:\Users\Admin\AppData\Local\Temp\1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1234.exe"
      1⤵
        PID:1560
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        1⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:328

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\System Language Driver ver 2.31\SystemLanguageDriverver2.31.exe
        MD5

        756e27b07ecf39d5dbd7bcaac4e9fdf0

        SHA1

        a5afec50715a70ff746bcef8574318edd5d019c9

        SHA256

        ee704b2132c2cdc7faf8ede44786d198f4f3a242df002722b7482563a6c0bff6

        SHA512

        b5c77d3733986965b3788909001569517a19ca0feffd12ed8315e75dde6bed52002186422dad350686a8411cc76bc502a287c6d95a6f03dee49d4747b428dbea

      • C:\Users\Admin\AppData\Local\Temp\System Language Driver ver 2.31\SystemLanguageDriverver2.31.exe
        MD5

        354f1aca2059ebdaee5026fa8e4b87c3

        SHA1

        709e842ba31af1807c1e54bb200f271ec6ad166b

        SHA256

        b406f3bd48de7bbbdf6c00d42a7a47d0e3cf3fd7c2619a31cf4e39cdf86623bf

        SHA512

        cdfacd5ab02b8e178dfc48a9ca4a9929fc9a9b951993d07621f3612f301c156aff0a4b3a26f0d5b71d6b4c9c35abe45cdea4ab58c9e2f67b7e3618b2a0b37076

      • C:\Users\Admin\AppData\Local\Temp\tmp1ED6.tmp.bat
        MD5

        7c5e2437649bd4c5b8ce409f22de6d69

        SHA1

        6a04da996bcfab29164be763124ce878c26d9104

        SHA256

        23a769fa3308c70c1dcf81f79df8ecc6382464a7c3a538bd4489cd0ff44dd179

        SHA512

        9434084c96cb566079b69f8911c010999cefe2890c0ab4735a8503de21f1aa2768253f13709980b3228f9c8b4dd56e510a1d0e256f402bbf59dd63bb0417b180

      • \Users\Admin\AppData\Local\Temp\System Language Driver ver 2.31\SystemLanguageDriverver2.31.exe
        MD5

        f4c119000e31a37eac7befab194e3f75

        SHA1

        159afa5a09306687f1fe79f110e75c78894acd15

        SHA256

        83f5531ce9ba2c31ee64c15763e7622f08f5d18be8ae694d297fee464ec3d7b6

        SHA512

        bcb388665d38b53ce3041965b99cd0f8f062b444f20b013c8d073cc460ec7a5bd728769458a62ba7e1a9c3ab6794f0e981860967c76aa5e283ada588445521c2

      • memory/368-59-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
        Filesize

        4KB

      • memory/848-74-0x0000000000000000-mapping.dmp
      • memory/1044-71-0x0000000000000000-mapping.dmp
      • memory/1172-61-0x0000000000000000-mapping.dmp
      • memory/1172-62-0x0000000001E70000-0x0000000001E71000-memory.dmp
        Filesize

        4KB

      • memory/1412-63-0x000007FEFBDC1000-0x000007FEFBDC3000-memory.dmp
        Filesize

        8KB

      • memory/1468-81-0x0000000004A60000-0x0000000004A61000-memory.dmp
        Filesize

        4KB

      • memory/1468-79-0x00000000003D0000-0x00000000003D1000-memory.dmp
        Filesize

        4KB

      • memory/1468-77-0x0000000000000000-mapping.dmp
      • memory/1560-82-0x00000000001F0000-0x00000000001F1000-memory.dmp
        Filesize

        4KB

      • memory/1560-84-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
        Filesize

        4KB

      • memory/1596-72-0x0000000000000000-mapping.dmp
      • memory/1632-64-0x0000000000000000-mapping.dmp
      • memory/1840-70-0x0000000000000000-mapping.dmp
      • memory/1972-69-0x00000000048D0000-0x00000000048D1000-memory.dmp
        Filesize

        4KB