Analysis

  • max time kernel
    70s
  • max time network
    36s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    23-07-2021 21:07

General

  • Target

    0f65b4fa711b40e3c89a81fa69d8690f.exe

  • Size

    16KB

  • MD5

    0f65b4fa711b40e3c89a81fa69d8690f

  • SHA1

    19240a26f205be2f8b4f4e00583a987e184f2875

  • SHA256

    af18c1e923667ab287cd2699203e0bb6e6030dee131299ea670bc842dec76745

  • SHA512

    82a3f01024ebf9c56c6f77d4c51003d3892e6da40a0efea34e08ddcca6786f3e3e7b6e2b18a95bf407c723a770f71e94eb90f68fb18726513a0dbac35b7e8f52

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f65b4fa711b40e3c89a81fa69d8690f.exe
    "C:\Users\Admin\AppData\Local\Temp\0f65b4fa711b40e3c89a81fa69d8690f.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1028
      • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        3⤵
        • Executes dropped EXE
        PID:996
      • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        3⤵
        • Executes dropped EXE
        PID:1160
      • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        3⤵
        • Executes dropped EXE
        PID:664
      • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        3⤵
        • Executes dropped EXE
        PID:1060
      • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        3⤵
        • Executes dropped EXE
        PID:616
      • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        3⤵
        • Executes dropped EXE
        PID:960
      • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        3⤵
        • Executes dropped EXE
        PID:1752
      • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        3⤵
        • Executes dropped EXE
        PID:1064
      • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        3⤵
        • Executes dropped EXE
        PID:1540
      • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
        3⤵
        • Executes dropped EXE
        PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • C:\Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • \Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • \Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • \Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • \Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • \Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • \Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • \Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • \Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • \Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • \Users\Admin\AppData\Local\Temp\tmpEADBtmp.exe
    MD5

    d572da9202196121d952231f26d65d07

    SHA1

    8934580e7ee3f3852e159298769bdd38bcaa12a0

    SHA256

    15337a846c1e262136124361b3624ddd3519cf3c7f93aba1ed75728a482fc662

    SHA512

    de311f400e980d5fc987d6a5262057823b9dc3f9e7930623fab16c9954977949b3b0901de136548db1f3a7b5d864dad2738c791d511241ce4e49e8d83f7dea5a

  • memory/1028-69-0x0000000004ED5000-0x0000000004EE6000-memory.dmp
    Filesize

    68KB

  • memory/1028-68-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
    Filesize

    4KB

  • memory/1028-70-0x0000000005DB0000-0x0000000005FB9000-memory.dmp
    Filesize

    2.0MB

  • memory/1028-66-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1028-75-0x00000000021B0000-0x0000000002225000-memory.dmp
    Filesize

    468KB

  • memory/1028-63-0x0000000000000000-mapping.dmp
  • memory/1652-60-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
    Filesize

    4KB

  • memory/1652-62-0x000000001B030000-0x000000001B032000-memory.dmp
    Filesize

    8KB