Analysis

  • max time kernel
    50s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 13:51

General

  • Target

    5282f373b4dbab1b939b625d05d45442e8c008eeb6fa5d3c1f587cf80afa21ff.exe

  • Size

    92KB

  • MD5

    fd8050fe993e55914b1608dd1828f540

  • SHA1

    8d8de88ec4baaeb504b4cdf959fd0d76fd346818

  • SHA256

    5282f373b4dbab1b939b625d05d45442e8c008eeb6fa5d3c1f587cf80afa21ff

  • SHA512

    ac73a5a33b2c9549b678ccf7dd48242f7563eb15b1cc75f3d28e170b72d09f6a4424e75f20c049f603b04c2536f03aa96fae50a6c3f12dbb5f7075ef9dd9e60d

Malware Config

Signatures

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5282f373b4dbab1b939b625d05d45442e8c008eeb6fa5d3c1f587cf80afa21ff.exe
    "C:\Users\Admin\AppData\Local\Temp\5282f373b4dbab1b939b625d05d45442e8c008eeb6fa5d3c1f587cf80afa21ff.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c %SYSTEMDRIVE%\fixes\tsk.cmd
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc once /tn cmd_a /tr C:\fixes\ddefender\run.cmd /rl highest /st 00:00
        3⤵
        • Creates scheduled task(s)
        PID:1424
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc once /tn cmd_b /tr C:\fixes\base\run.cmd /rl highest /st 00:00
        3⤵
        • Creates scheduled task(s)
        PID:1556
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc once /tn cmd_c /tr "reg delete \"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\InstallService\" /f" /ru SYSTEM /st 00:00
        3⤵
        • Creates scheduled task(s)
        PID:1392
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc once /tn cmd_d /tr "reg delete \"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\WaaSMedic\" /f" /ru SYSTEM /st 00:00
        3⤵
        • Creates scheduled task(s)
        PID:592
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc once /tn cmd_e /tr "reg delete \"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\" /f" /ru SYSTEM /st 00:00
        3⤵
        • Creates scheduled task(s)
        PID:956
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc once /tn cmd_f /tr "reg add \"HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v Start /t REG_DWORD /d 4 /f" /ru SYSTEM /st 00:00
        3⤵
        • Creates scheduled task(s)
        PID:560
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc once /tn cmd_g /tr "reg add \"HKLM\SYSTEM\CurrentControlSet\Services\WdNisSvc" /v Start /t REG_DWORD /d 4 /f" /ru SYSTEM /st 00:00
        3⤵
        • Creates scheduled task(s)
        PID:2000
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc once /tn cmd_h /tr "reg add \"HKLM\SYSTEM\CurrentControlSet\Services\Sense" /v Start /t REG_DWORD /d 4 /f" /ru SYSTEM /st 00:00
        3⤵
        • Creates scheduled task(s)
        PID:1768
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "app-fix" /t REG_SZ /d "schtasks /run /tn cmd_b" /f
        3⤵
        • Adds Run key to start application
        PID:1704
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /run /tn cmd_a
        3⤵
          PID:1784
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {D75CE294-4101-44CD-9909-15F39A7D905F} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\SYSTEM32\cmd.exe
        C:\Windows\SYSTEM32\cmd.exe /c "C:\fixes\ddefender\run.cmd"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\system32\reg.exe
          reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "*ddf-fix" /t REG_SZ /d "C:\fixes\ddefender\fix.cmd" /f
          3⤵
          • Adds Run key to start application
          PID:1812
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {current} safeboot minimal
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:832
        • C:\Windows\system32\shutdown.exe
          shutdown -f -r -t 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:704
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0
      1⤵
        PID:1188
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x1
        1⤵
          PID:1504

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\fixes\ddefender\run.cmd

          Filesize

          229B

          MD5

          38a528fbb40d3bc0fae336303e71d0be

          SHA1

          300c605491419966f209a81557e957fe7b860d73

          SHA256

          857b07248e7bc3c573d4c3342b6dcfc92403bcf8a09db6fe0d86b13deae254ec

          SHA512

          01c842503aae63e8cfbff53758137813a50c7ff0c8d6a3e2da81b2e46ea41b5be866086da54b9b1928d6411d0000780f491aa2f3a794b87ef042782e8496aee0

        • C:\fixes\tsk.cmd

          Filesize

          1KB

          MD5

          5719ce24c0d7577a2b23bfbf9267bc2c

          SHA1

          5ea8756d8b80563502809a3200b508474c7285d5

          SHA256

          e6a7502f80a1519ef1dde70104ac6a24e2d257f6634e3ff1eb71a9bfde8fdf2a

          SHA512

          fc970ecb526e57b67e277ad5a520925fa49a65565c9824011d8de425722623945cdd21de35826bbbb7187b24eaa16e8303391b42ce7fbb37777e38b315e2d132

        • memory/1188-72-0x000007FEFB6D1000-0x000007FEFB6D3000-memory.dmp

          Filesize

          8KB

        • memory/1480-54-0x0000000074F91000-0x0000000074F93000-memory.dmp

          Filesize

          8KB