Analysis

  • max time kernel
    100s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-06-2021 17:58

General

  • Target

    _.exe

  • Size

    2.0MB

  • MD5

    9ca8a76d08dd6b3b6be67a170968fc23

  • SHA1

    361552c19a71ffb6b467f29981984970435f2ac5

  • SHA256

    ec17203876629f4b92a28863a91d09205cc8bc821dcd29b5e4bad35ca9d306af

  • SHA512

    7522dbf7bccd9708660c6d5fdb36cfb0d06d3e846a2c65119623774163b16c203939d2820b345e259634c040a3b15974a3032f891933b52f5a62f97037df5a37

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\_.exe
    "C:\Users\Admin\AppData\Local\Temp\_.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\jds259301125.tmp\_.exe
      "C:\Users\Admin\AppData\Local\Temp\jds259301125.tmp\_.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\LZMA_EXE
        "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\LZMA_EXE" d "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\au.msi" "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\msi.tmp"
        3⤵
        • Executes dropped EXE
        PID:2212
      • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\LZMA_EXE
        "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\LZMA_EXE" d "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\jre1.8.0_281full.msi" "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\msi.tmp"
        3⤵
        • Executes dropped EXE
        PID:3884
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3660 -s 3384
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1788
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 1E20350D7E18FE9E0BB9730976EA0383
      2⤵
      • Loads dropped DLL
      PID:1348

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5
    MD5

    e690c5bad28e2a3b5562551d7cecaf05

    SHA1

    b7e5d62cf8e2a1f73c11baa83618c8218e7a7517

    SHA256

    b3efcea82573a42c3625c512c9cf13fa08b421f5b03daa9fc4d919186c4a7552

    SHA512

    b4f79743a3d23edc0b94aae76d28a7a3ba4aa825c287cdc4ccd6d1b67cfe6259fd1636d16bd607a292ef52c238c8c8a5622a3a90a059b2e19e33d1f5c3429dce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\66AE3BFDF94A732B262342AD2154B86E_2A1F4CCD74E7AC1EAF9433BC50ADF937
    MD5

    43f2192cad7b988c7dd1033ca03923c9

    SHA1

    c67cb5ebf94422dbf38db03d0a6f6284177423dd

    SHA256

    90f1ec8091747d2b579d9b835fffe392df8cf0308ed76e690950fde1d005b312

    SHA512

    99bf973217fa330558bd8481e77b71f9e17012f8539406f97e1e2e263eaf3f2d829c5fa680a6ac8f1ef07dfa59b221628a4ec492afeea33ef5c52c3d94def246

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5
    MD5

    99d3dcd236446533a23db7cf1c0be9cb

    SHA1

    254211908394f42de8fab991d86463d918c02815

    SHA256

    a97831b54f8b417920a6b079b228768cc04edbd44d5f0cd20c360d5a74ed0183

    SHA512

    770f529d966b545cc718fc5db517ba28093c4f178f291eee41dc08de2003da276d9fd7a2fdb22b4ceda1d48a467f3403660cc5c3805814dd7ae1975666dd5378

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\66AE3BFDF94A732B262342AD2154B86E_2A1F4CCD74E7AC1EAF9433BC50ADF937
    MD5

    7e8c5d7674f258b43cf5070d0a060dbe

    SHA1

    df1204dcefb2391ac391ff82f91dc71a8a699653

    SHA256

    f4e86898d17181a6fb157d50453f88768e29ec6fcc456f806c926a9528e74632

    SHA512

    0be618bce96fc49b934a3e1378c2315fd71ac692f8365a275eb3443d4d6901ddd3d51ead12ff9b9c3d4f0e53c6014bb7756cfd8153a18071a8ce88fc814530b6

  • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\LZMA_EXE
    MD5

    3842c46f2fbc7522ef625f1833530804

    SHA1

    3615c072ad5bdadba5e5e22e75eefaf7def92312

    SHA256

    17cb7cf185355b60d6ed5138a86c78b9fd5a7d6d3c0dd90f2224246e823166e7

    SHA512

    9adbeb491f18c3009c51fbc9c140d4287cafe53b2fe9e8280513a5dc7bb8bbbfb5aeed00b2c0f7901a6f9f4d5a7b1ad3bbd81e87d202c7094036d5f6c4b53c3e

  • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\LZMA_EXE
    MD5

    3842c46f2fbc7522ef625f1833530804

    SHA1

    3615c072ad5bdadba5e5e22e75eefaf7def92312

    SHA256

    17cb7cf185355b60d6ed5138a86c78b9fd5a7d6d3c0dd90f2224246e823166e7

    SHA512

    9adbeb491f18c3009c51fbc9c140d4287cafe53b2fe9e8280513a5dc7bb8bbbfb5aeed00b2c0f7901a6f9f4d5a7b1ad3bbd81e87d202c7094036d5f6c4b53c3e

  • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\LZMA_EXE
    MD5

    3842c46f2fbc7522ef625f1833530804

    SHA1

    3615c072ad5bdadba5e5e22e75eefaf7def92312

    SHA256

    17cb7cf185355b60d6ed5138a86c78b9fd5a7d6d3c0dd90f2224246e823166e7

    SHA512

    9adbeb491f18c3009c51fbc9c140d4287cafe53b2fe9e8280513a5dc7bb8bbbfb5aeed00b2c0f7901a6f9f4d5a7b1ad3bbd81e87d202c7094036d5f6c4b53c3e

  • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\au.msi
    MD5

    88435c6298eff7ecf4fda8414d4b5c8c

    SHA1

    66d51843316a86d70b1b7799a6d74d492e413c64

    SHA256

    18ee9710217a0a341ef0b82324274a3a4ada6745934834e022ae12d19fb04981

    SHA512

    d46b1ad30244e0770fd040b7a9271846482c03a054ff727ccd840b0312650652a6c589c6ebca380f96fcf06fbc560d4d99a8f34c903108d1c94e93636ff0910b

  • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\jre1.8.0_281full.msi
    MD5

    cd6bbef4f6df0d6a0c9193a67f27b222

    SHA1

    e2fcc99c1fcc4203d1481620099f2dd156f5afaf

    SHA256

    ba28b247930d19fb8ad6553fb4a154cd8a40046507850c1f4af887223a5bedfc

    SHA512

    8ed7a70dfd9299e2ae105756186caf87fbbf11ecf57d0a2b22d49a8a28e9ecdf05cfce3654048548827497c6f5969729e1baaf98e8010773a97323c9274b64f6

  • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\msi.tmp
    MD5

    27163914d6a8e50c1aef46ee46c093a7

    SHA1

    d9880a1a2475c7359e0c5254f6f51b2f8cf9b289

    SHA256

    463fc2144ed4107e1462e2360e2baebfcde064dd8698375f015471abc20c2c5b

    SHA512

    70c25abf89442765c42ccfee99cd8396d8d06d8f984aac5c91dfa96ef8ba9f2c8cba7cb9d5062e5e9036e3dd09d83f5ac56c687549d203465c020e997d1d48b9

  • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_281\msi.tmp
    MD5

    c0e6d8887ccdf3376fcd87f20009b043

    SHA1

    2248952e0148d92eec7d03a832d269062e152a68

    SHA256

    001805d209448562eb98b92cb74933aa0b713f81437863591826b1ccea5350ab

    SHA512

    a40b82fa20115b4ffdcbf9e7f3abde074c33d9461c4db21dd483e61ef189c6d90bb3ae8187b3742181d8beb619f413e9e816fd81d15a4109858383cbbff8fbc2

  • C:\Users\Admin\AppData\Local\Temp\jds259301125.tmp\_.exe
    MD5

    138dc2a47fb16fbc46c9ea6de48e62c5

    SHA1

    86411ddf411b01fbbc42e6ca274dfe29adb8affb

    SHA256

    2fe4f92aeb41f28989d9cf48829e19482cac6764d5b4143555779f60b7c5a277

    SHA512

    ee0ae781540d3a2ac517d7632f56b159e2f922db7a4972d949205b2e733bae287dab970c8bb4c0d8f725819442850a9ff92dbc826afef0de47b06c8148195632

  • C:\Users\Admin\AppData\Local\Temp\jds259301125.tmp\_.exe
    MD5

    138dc2a47fb16fbc46c9ea6de48e62c5

    SHA1

    86411ddf411b01fbbc42e6ca274dfe29adb8affb

    SHA256

    2fe4f92aeb41f28989d9cf48829e19482cac6764d5b4143555779f60b7c5a277

    SHA512

    ee0ae781540d3a2ac517d7632f56b159e2f922db7a4972d949205b2e733bae287dab970c8bb4c0d8f725819442850a9ff92dbc826afef0de47b06c8148195632

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    MD5

    55ea7af1a30b5e5f98fd517727a87f31

    SHA1

    473ed2595b7873e4a4da4a3178d5a774ce22166b

    SHA256

    efebb5017e76849966c7a5a7f0877eb83f6279ca2a502e6f8aaaa26d1414fe1f

    SHA512

    2dfc5936176a2df31a4861f5af4044be95d20f3c759011b15317c97b8a60cf2b787f500bdfbc8f08c00606e56c227ab215dc63708139cc7b147ab5c221b20a25

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    MD5

    68ba51dc1e06f05a870b4ce2ce4c14cd

    SHA1

    e6a8bc4cb84f6bce8fc30c7efb04ee84795e20f4

    SHA256

    91ec6150e42cc4d567e034623b5e744773e09aed7de391639c2ede7a3b841f52

    SHA512

    6141f00250c22b248037b392c6d3dd1d185799f1f743714ed0ae606eb9ada416e79902914562670d6d085ddabc8e94e601d0fae8c949cfb09af79c593ba356fe

  • C:\Windows\Installer\MSI7BC.tmp
    MD5

    48ba53112ed2c351e062499995891806

    SHA1

    f33cadaea1dfe2f488b3d936e1f12e9fe8ab6406

    SHA256

    21cd63d63d3af5da2c84f9368129cc760cded245d3365a075975890c3c775fc8

    SHA512

    35e692ea7daae171e35319dc670792110bbc0d618e38e967be8c40588bccdcc49c6398f4b309001a1972f0619af5e12b39a5f736598b29198f651b23125666e6

  • C:\Windows\Installer\MSIE93.tmp
    MD5

    48ba53112ed2c351e062499995891806

    SHA1

    f33cadaea1dfe2f488b3d936e1f12e9fe8ab6406

    SHA256

    21cd63d63d3af5da2c84f9368129cc760cded245d3365a075975890c3c775fc8

    SHA512

    35e692ea7daae171e35319dc670792110bbc0d618e38e967be8c40588bccdcc49c6398f4b309001a1972f0619af5e12b39a5f736598b29198f651b23125666e6

  • \Windows\Installer\MSI7BC.tmp
    MD5

    48ba53112ed2c351e062499995891806

    SHA1

    f33cadaea1dfe2f488b3d936e1f12e9fe8ab6406

    SHA256

    21cd63d63d3af5da2c84f9368129cc760cded245d3365a075975890c3c775fc8

    SHA512

    35e692ea7daae171e35319dc670792110bbc0d618e38e967be8c40588bccdcc49c6398f4b309001a1972f0619af5e12b39a5f736598b29198f651b23125666e6

  • \Windows\Installer\MSIE93.tmp
    MD5

    48ba53112ed2c351e062499995891806

    SHA1

    f33cadaea1dfe2f488b3d936e1f12e9fe8ab6406

    SHA256

    21cd63d63d3af5da2c84f9368129cc760cded245d3365a075975890c3c775fc8

    SHA512

    35e692ea7daae171e35319dc670792110bbc0d618e38e967be8c40588bccdcc49c6398f4b309001a1972f0619af5e12b39a5f736598b29198f651b23125666e6

  • memory/1348-133-0x0000000000000000-mapping.dmp
  • memory/2212-118-0x0000000000000000-mapping.dmp
  • memory/3660-114-0x0000000000000000-mapping.dmp
  • memory/3884-123-0x0000000000000000-mapping.dmp