Analysis

  • max time kernel
    153s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 12:57

General

  • Target

    8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595.exe

  • Size

    964KB

  • MD5

    9cf33a9d11e1a0eddb2481e862487bb2

  • SHA1

    4db6d3e61cd201bf855a1e50300d01496a231de7

  • SHA256

    8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595

  • SHA512

    14e741a79d2dc7812250d753d3567f3623c2eb20466ac6c370911125ce62b302da3c75331bf4da39f2166ec5a4205185ea08a2e8e47cf732eac90569c75570ec

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops startup file 5 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595.exe
    "C:\Users\Admin\AppData\Local\Temp\8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:1636
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe"
      2⤵
      • Drops startup file
      PID:1120
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe:Zone.Identifier"
          4⤵
          • Drops startup file
          PID:1080
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe:Zone.Identifier"
          4⤵
          • Drops startup file
          PID:1160
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1756 -s 888
          4⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:992

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe

    MD5

    9cf33a9d11e1a0eddb2481e862487bb2

    SHA1

    4db6d3e61cd201bf855a1e50300d01496a231de7

    SHA256

    8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595

    SHA512

    14e741a79d2dc7812250d753d3567f3623c2eb20466ac6c370911125ce62b302da3c75331bf4da39f2166ec5a4205185ea08a2e8e47cf732eac90569c75570ec

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe

    MD5

    9cf33a9d11e1a0eddb2481e862487bb2

    SHA1

    4db6d3e61cd201bf855a1e50300d01496a231de7

    SHA256

    8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595

    SHA512

    14e741a79d2dc7812250d753d3567f3623c2eb20466ac6c370911125ce62b302da3c75331bf4da39f2166ec5a4205185ea08a2e8e47cf732eac90569c75570ec

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe

    MD5

    9cf33a9d11e1a0eddb2481e862487bb2

    SHA1

    4db6d3e61cd201bf855a1e50300d01496a231de7

    SHA256

    8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595

    SHA512

    14e741a79d2dc7812250d753d3567f3623c2eb20466ac6c370911125ce62b302da3c75331bf4da39f2166ec5a4205185ea08a2e8e47cf732eac90569c75570ec

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe

    MD5

    9cf33a9d11e1a0eddb2481e862487bb2

    SHA1

    4db6d3e61cd201bf855a1e50300d01496a231de7

    SHA256

    8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595

    SHA512

    14e741a79d2dc7812250d753d3567f3623c2eb20466ac6c370911125ce62b302da3c75331bf4da39f2166ec5a4205185ea08a2e8e47cf732eac90569c75570ec

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe

    MD5

    9cf33a9d11e1a0eddb2481e862487bb2

    SHA1

    4db6d3e61cd201bf855a1e50300d01496a231de7

    SHA256

    8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595

    SHA512

    14e741a79d2dc7812250d753d3567f3623c2eb20466ac6c370911125ce62b302da3c75331bf4da39f2166ec5a4205185ea08a2e8e47cf732eac90569c75570ec

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe

    MD5

    9cf33a9d11e1a0eddb2481e862487bb2

    SHA1

    4db6d3e61cd201bf855a1e50300d01496a231de7

    SHA256

    8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595

    SHA512

    14e741a79d2dc7812250d753d3567f3623c2eb20466ac6c370911125ce62b302da3c75331bf4da39f2166ec5a4205185ea08a2e8e47cf732eac90569c75570ec

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe

    MD5

    9cf33a9d11e1a0eddb2481e862487bb2

    SHA1

    4db6d3e61cd201bf855a1e50300d01496a231de7

    SHA256

    8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595

    SHA512

    14e741a79d2dc7812250d753d3567f3623c2eb20466ac6c370911125ce62b302da3c75331bf4da39f2166ec5a4205185ea08a2e8e47cf732eac90569c75570ec

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe

    MD5

    9cf33a9d11e1a0eddb2481e862487bb2

    SHA1

    4db6d3e61cd201bf855a1e50300d01496a231de7

    SHA256

    8f04027c2a95366ba904688bbffa6894496495019bf00848990a892d1275c595

    SHA512

    14e741a79d2dc7812250d753d3567f3623c2eb20466ac6c370911125ce62b302da3c75331bf4da39f2166ec5a4205185ea08a2e8e47cf732eac90569c75570ec

  • memory/816-57-0x0000000004B00000-0x0000000004B01000-memory.dmp

    Filesize

    4KB

  • memory/816-55-0x0000000000DE0000-0x0000000000ED8000-memory.dmp

    Filesize

    992KB

  • memory/816-56-0x00000000002F0000-0x0000000000318000-memory.dmp

    Filesize

    160KB

  • memory/816-59-0x0000000000990000-0x0000000000998000-memory.dmp

    Filesize

    32KB

  • memory/816-58-0x00000000762C1000-0x00000000762C3000-memory.dmp

    Filesize

    8KB

  • memory/816-60-0x0000000000BA0000-0x0000000000BAC000-memory.dmp

    Filesize

    48KB

  • memory/992-74-0x00000000004D0000-0x00000000004D1000-memory.dmp

    Filesize

    4KB

  • memory/1756-64-0x0000000000D20000-0x0000000000E18000-memory.dmp

    Filesize

    992KB

  • memory/1756-66-0x0000000004AD0000-0x0000000004AD1000-memory.dmp

    Filesize

    4KB

  • memory/1756-67-0x0000000000B20000-0x0000000000B2C000-memory.dmp

    Filesize

    48KB