Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 04:53

General

  • Target

    8854e55c47b161a9a34bbd04b9d50c0d7001437e3a9bbea2ab4a07bf9821fdf6.exe

  • Size

    182KB

  • MD5

    fffdd134d751be12101103ffe3498666

  • SHA1

    b010f97b315fd21c22172c982f35fb506d2ce0c9

  • SHA256

    8854e55c47b161a9a34bbd04b9d50c0d7001437e3a9bbea2ab4a07bf9821fdf6

  • SHA512

    fa763ae118ec25dfa8bd0785043f46a82e12a321fffea3b9f32f02f5f5b0262ec2a6d519737a127802ded5f3490dedef4874434f90d9beed9e04b6541821f1b0

Score
9/10

Malware Config

Signatures

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8854e55c47b161a9a34bbd04b9d50c0d7001437e3a9bbea2ab4a07bf9821fdf6.exe
    "C:\Users\Admin\AppData\Local\Temp\8854e55c47b161a9a34bbd04b9d50c0d7001437e3a9bbea2ab4a07bf9821fdf6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\olFqOLd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2186.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2020
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:976

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2186.tmp
    Filesize

    1KB

    MD5

    f65a75b64b8c1379f3fbd79858b8f489

    SHA1

    29dadc86738e337e366d3466fde58e17cf9b637b

    SHA256

    e964a0d8606440e4aac70d79e7b35fd2148ea409b04690f8c77f0e8b2123cdf9

    SHA512

    94569133073ec4d9039fba1118fc5f7ba223c0ab4d4563b6e9333ab2a118e33fc4082e50e40ad4f007c46cb6cb6415f4fbd431cca6e4b9204e41c44855eda2b9

  • memory/976-64-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/976-70-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/976-71-0x0000000000390000-0x00000000003BA000-memory.dmp
    Filesize

    168KB

  • memory/976-65-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/976-68-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/976-60-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/976-61-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/976-63-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/976-66-0x000000000041102E-mapping.dmp
  • memory/1920-54-0x0000000000FA0000-0x0000000000FD4000-memory.dmp
    Filesize

    208KB

  • memory/1920-56-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB

  • memory/1920-55-0x0000000075F61000-0x0000000075F63000-memory.dmp
    Filesize

    8KB

  • memory/1920-57-0x0000000000780000-0x000000000079E000-memory.dmp
    Filesize

    120KB

  • memory/2020-58-0x0000000000000000-mapping.dmp