Analysis

  • max time kernel
    67s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-06-2022 05:41

General

  • Target

    sample.exe

  • Size

    232KB

  • MD5

    cebcd8313ba1ac74b30bc1c81a3a3a8f

  • SHA1

    529a5e8f55a418db2ea054dc17bd63eaf6603b99

  • SHA256

    1fd2d0c7d504be306ecaaf6e852142ca053950c386e3fd6ee8a1f2138ed89312

  • SHA512

    6a9b3d4be974fcaa987f264db24d547254175b55b0df7767aacbae1890344b412a22819b2aab7da1e9f6aefaf665a2c32b6495d1872e4b67a83b30416701d3c3

Score
7/10

Malware Config

Signatures

  • Modifies file permissions 1 TTPs 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\System32\takeown.exe
      "C:\Windows\System32\takeown.exe" /f C:\Users\Admin\deployment.properties
      2⤵
      • Modifies file permissions
      PID:1572
    • C:\Windows\System32\takeown.exe
      "C:\Windows\System32\takeown.exe" /f C:\Users\Admin\NTUSER.DAT
      2⤵
      • Modifies file permissions
      PID:588
    • C:\Windows\System32\takeown.exe
      "C:\Windows\System32\takeown.exe" /f C:\Users\Admin\ntuser.dat.LOG1
      2⤵
      • Modifies file permissions
      PID:1596
    • C:\Windows\System32\takeown.exe
      "C:\Windows\System32\takeown.exe" /f C:\Users\Admin\ntuser.dat.LOG2
      2⤵
      • Modifies file permissions
      PID:1368
    • C:\Windows\System32\takeown.exe
      "C:\Windows\System32\takeown.exe" /f C:\Users\Admin\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf
      2⤵
      • Modifies file permissions
      PID:1348
    • C:\Windows\System32\takeown.exe
      "C:\Windows\System32\takeown.exe" /f C:\Users\Admin\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms
      2⤵
      • Modifies file permissions
      PID:776
    • C:\Windows\System32\takeown.exe
      "C:\Windows\System32\takeown.exe" /f C:\Users\Admin\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms
      2⤵
      • Modifies file permissions
      PID:1564
    • C:\Windows\System32\takeown.exe
      "C:\Windows\System32\takeown.exe" /f C:\Users\Admin\ntuser.ini
      2⤵
      • Modifies file permissions
      PID:1992
    • C:\Windows\System32\takeown.exe
      "C:\Windows\System32\takeown.exe" /f C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
      2⤵
      • Modifies file permissions
      PID:1472
    • C:\Windows\System32\takeown.exe
      "C:\Windows\System32\takeown.exe" /f C:\Users\Admin\AppData\Local\IconCache.db
      2⤵
      • Modifies file permissions
      PID:1128
    • C:\Windows\System32\takeown.exe
      "C:\Windows\System32\takeown.exe" /f C:\Users\Admin\AppData\Local\Adobe\Acrobat\9.0\Cache\AcroFnt09.lst
      2⤵
      • Modifies file permissions
      PID:1504
    • C:\Windows\System32\takeown.exe
      "C:\Windows\System32\takeown.exe" /f C:\Users\Admin\AppData\Local\Adobe\Color\ACECache10.lst
      2⤵
      • Modifies file permissions
      PID:1860
    • C:\Windows\System32\takeown.exe
      "C:\Windows\System32\takeown.exe" /f C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wscRGB.icc
      2⤵
      • Modifies file permissions
      PID:584
    • C:\Windows\System32\takeown.exe
      "C:\Windows\System32\takeown.exe" /f C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\wsRGB.icc
      2⤵
      • Modifies file permissions
      PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/584-76-0x0000000000000000-mapping.dmp
  • memory/588-64-0x0000000000000000-mapping.dmp
  • memory/776-68-0x0000000000000000-mapping.dmp
  • memory/1128-72-0x0000000000000000-mapping.dmp
  • memory/1348-67-0x0000000000000000-mapping.dmp
  • memory/1368-66-0x0000000000000000-mapping.dmp
  • memory/1472-71-0x0000000000000000-mapping.dmp
  • memory/1504-73-0x0000000000000000-mapping.dmp
  • memory/1564-69-0x0000000000000000-mapping.dmp
  • memory/1572-63-0x0000000000000000-mapping.dmp
  • memory/1596-65-0x0000000000000000-mapping.dmp
  • memory/1760-77-0x0000000000000000-mapping.dmp
  • memory/1860-74-0x0000000000000000-mapping.dmp
  • memory/1992-70-0x0000000000000000-mapping.dmp
  • memory/2036-61-0x000007FEF6DE0000-0x000007FEF6F0A000-memory.dmp
    Filesize

    1.2MB

  • memory/2036-75-0x000000001B1C6000-0x000000001B1E5000-memory.dmp
    Filesize

    124KB

  • memory/2036-54-0x0000000000880000-0x00000000008BE000-memory.dmp
    Filesize

    248KB

  • memory/2036-60-0x000007FEF3590000-0x000007FEF3FE0000-memory.dmp
    Filesize

    10.3MB

  • memory/2036-59-0x000007FEEE500000-0x000007FEEF44D000-memory.dmp
    Filesize

    15.3MB

  • memory/2036-58-0x000007FEF3FE0000-0x000007FEF41C8000-memory.dmp
    Filesize

    1.9MB

  • memory/2036-57-0x000007FEF41D0000-0x000007FEF4E0F000-memory.dmp
    Filesize

    12.2MB

  • memory/2036-62-0x000007FEF2B00000-0x000007FEF338C000-memory.dmp
    Filesize

    8.5MB

  • memory/2036-56-0x000007FEFBD81000-0x000007FEFBD83000-memory.dmp
    Filesize

    8KB

  • memory/2036-55-0x000007FEF4E10000-0x000007FEF6398000-memory.dmp
    Filesize

    21.5MB

  • memory/2036-78-0x000007FEF4E10000-0x000007FEF6398000-memory.dmp
    Filesize

    21.5MB

  • memory/2036-79-0x000007FEF41D0000-0x000007FEF4E0F000-memory.dmp
    Filesize

    12.2MB

  • memory/2036-80-0x000007FEF3FE0000-0x000007FEF41C8000-memory.dmp
    Filesize

    1.9MB

  • memory/2036-81-0x000007FEEE500000-0x000007FEEF44D000-memory.dmp
    Filesize

    15.3MB

  • memory/2036-82-0x000000001B1C6000-0x000000001B1E5000-memory.dmp
    Filesize

    124KB