Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 04:21

General

  • Target

    3b8c6f0033980eed8f86a029be14ff32c32f535c4bdaeb5c5f857236722ac9c8.exe

  • Size

    47KB

  • MD5

    541dce93da456fd7830cda46a9d07941

  • SHA1

    b08b3bfd5556f18b8c696925146985a86ee72fdd

  • SHA256

    3b8c6f0033980eed8f86a029be14ff32c32f535c4bdaeb5c5f857236722ac9c8

  • SHA512

    6d2164e340691b2ba8cba81979d7fe403739290a583fdeaee7ead5c9b94bc5e0d025d1943df559e1a01ea2e700aa2513c7ad8bd742524d2370c54d644769a3e2

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b8c6f0033980eed8f86a029be14ff32c32f535c4bdaeb5c5f857236722ac9c8.exe
    "C:\Users\Admin\AppData\Local\Temp\3b8c6f0033980eed8f86a029be14ff32c32f535c4bdaeb5c5f857236722ac9c8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Roaming\fontdrvhost.exe
      "C:\Users\Admin\AppData\Roaming\fontdrvhost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\fontdrvhost.exe" "fontdrvhost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1452

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\fontdrvhost.exe
    Filesize

    47KB

    MD5

    541dce93da456fd7830cda46a9d07941

    SHA1

    b08b3bfd5556f18b8c696925146985a86ee72fdd

    SHA256

    3b8c6f0033980eed8f86a029be14ff32c32f535c4bdaeb5c5f857236722ac9c8

    SHA512

    6d2164e340691b2ba8cba81979d7fe403739290a583fdeaee7ead5c9b94bc5e0d025d1943df559e1a01ea2e700aa2513c7ad8bd742524d2370c54d644769a3e2

  • C:\Users\Admin\AppData\Roaming\fontdrvhost.exe
    Filesize

    47KB

    MD5

    541dce93da456fd7830cda46a9d07941

    SHA1

    b08b3bfd5556f18b8c696925146985a86ee72fdd

    SHA256

    3b8c6f0033980eed8f86a029be14ff32c32f535c4bdaeb5c5f857236722ac9c8

    SHA512

    6d2164e340691b2ba8cba81979d7fe403739290a583fdeaee7ead5c9b94bc5e0d025d1943df559e1a01ea2e700aa2513c7ad8bd742524d2370c54d644769a3e2

  • \Users\Admin\AppData\Roaming\fontdrvhost.exe
    Filesize

    47KB

    MD5

    541dce93da456fd7830cda46a9d07941

    SHA1

    b08b3bfd5556f18b8c696925146985a86ee72fdd

    SHA256

    3b8c6f0033980eed8f86a029be14ff32c32f535c4bdaeb5c5f857236722ac9c8

    SHA512

    6d2164e340691b2ba8cba81979d7fe403739290a583fdeaee7ead5c9b94bc5e0d025d1943df559e1a01ea2e700aa2513c7ad8bd742524d2370c54d644769a3e2

  • memory/1304-57-0x0000000000000000-mapping.dmp
  • memory/1304-62-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1304-65-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1452-63-0x0000000000000000-mapping.dmp
  • memory/1684-54-0x00000000752D1000-0x00000000752D3000-memory.dmp
    Filesize

    8KB

  • memory/1684-55-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1684-61-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB