Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    07-12-2021 06:04

General

  • Target

    c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe

  • Size

    543KB

  • MD5

    d1279da0ffbc04887863ac95a894f275

  • SHA1

    b0e8eccb61fd44315e03101ee0084367a8379295

  • SHA256

    c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888

  • SHA512

    8e723b67cb0fdfd2273b44e04c38ab5fe0c7297153cd3296786cd2dae05cd01ab891086d40f5a21e44e9e4d51f81a7d78be7ab538447d53168ec316156c8bde6

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe
    "C:\Users\Admin\AppData\Local\Temp\c004cf20f130b80a6a52e8999ed94795d1fd9f8ae35ccda173bcb2cbeccf3888.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VfZFoFXb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:924
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VfZFoFXb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9731.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1280
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1456 -s 984
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1096

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9731.tmp
    MD5

    42db6880c4c545cce0ed50bf42e6e47f

    SHA1

    c21d5ccfdc27731eef8d75b14b69d06610082695

    SHA256

    f079465b55ff3d89592cf7a424266b19dda898be7df350328973655dc07148a0

    SHA512

    5d0a35b0a2a8da8f05e22b7645683a7bb761ae9860543d2ab7b419928480178d06bffd418d7e71aefe4b2d9ba5e74b250ba3394e2fe2a362286289f91534510b

  • memory/924-67-0x00000000020C1000-0x00000000020C2000-memory.dmp
    Filesize

    4KB

  • memory/924-68-0x00000000020C2000-0x00000000020C4000-memory.dmp
    Filesize

    8KB

  • memory/924-66-0x00000000020C0000-0x00000000020C1000-memory.dmp
    Filesize

    4KB

  • memory/924-61-0x0000000000000000-mapping.dmp
  • memory/1096-69-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/1096-65-0x0000000000000000-mapping.dmp
  • memory/1280-62-0x0000000000000000-mapping.dmp
  • memory/1456-55-0x0000000000960000-0x0000000000961000-memory.dmp
    Filesize

    4KB

  • memory/1456-60-0x0000000004E40000-0x0000000004EB0000-memory.dmp
    Filesize

    448KB

  • memory/1456-59-0x00000000004E0000-0x00000000004E8000-memory.dmp
    Filesize

    32KB

  • memory/1456-58-0x0000000004D00000-0x0000000004D01000-memory.dmp
    Filesize

    4KB

  • memory/1456-57-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB