Analysis

  • max time kernel
    96s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2022 18:23

General

  • Target

    d4278af4c129db3ea1c48d890304abd1.exe

  • Size

    616KB

  • MD5

    d4278af4c129db3ea1c48d890304abd1

  • SHA1

    b6ca93a2c12c164a73339020070662b618723744

  • SHA256

    9d19de1d4be447775e3345eae357a9571bd86a607eaf25df48a6840acbc390cc

  • SHA512

    807c9a5242a831f2f70e8a949a11c58cfe79b9438a7c2d5484ce899cef6f2f8574f7b03a8d896b5e6473669738266cb04b1b0f9c5e63d85c4c2a00e132b9dcc2

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4278af4c129db3ea1c48d890304abd1.exe
    "C:\Users\Admin\AppData\Local\Temp\d4278af4c129db3ea1c48d890304abd1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZgolgcKGNozdg.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1272
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZgolgcKGNozdg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3248.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2040
    • C:\Users\Admin\AppData\Local\Temp\d4278af4c129db3ea1c48d890304abd1.exe
      "C:\Users\Admin\AppData\Local\Temp\d4278af4c129db3ea1c48d890304abd1.exe"
      2⤵
        PID:1716
      • C:\Users\Admin\AppData\Local\Temp\d4278af4c129db3ea1c48d890304abd1.exe
        "C:\Users\Admin\AppData\Local\Temp\d4278af4c129db3ea1c48d890304abd1.exe"
        2⤵
          PID:2012
        • C:\Users\Admin\AppData\Local\Temp\d4278af4c129db3ea1c48d890304abd1.exe
          "C:\Users\Admin\AppData\Local\Temp\d4278af4c129db3ea1c48d890304abd1.exe"
          2⤵
            PID:1380
          • C:\Users\Admin\AppData\Local\Temp\d4278af4c129db3ea1c48d890304abd1.exe
            "C:\Users\Admin\AppData\Local\Temp\d4278af4c129db3ea1c48d890304abd1.exe"
            2⤵
              PID:1060
            • C:\Users\Admin\AppData\Local\Temp\d4278af4c129db3ea1c48d890304abd1.exe
              "C:\Users\Admin\AppData\Local\Temp\d4278af4c129db3ea1c48d890304abd1.exe"
              2⤵
                PID:824

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp3248.tmp
              Filesize

              1KB

              MD5

              0f4dae0c9b5a66c5ac4cbe03094bfaed

              SHA1

              5841850c6a64f94f25ad28b915c4734acd427e8c

              SHA256

              077f17f5043fb894057c30c28a51f5cc91e6fb374b1325b91efe0ccde3efee29

              SHA512

              4ee6126b0c4960fe7023f0026bd04cb756a9579c85122987b5c7ee8f27a6692d98724c1117d788f735439ea90a018802ddb5c6b30c5f0fcb111dc6174b2b44c6

            • memory/892-54-0x00000000003D0000-0x0000000000470000-memory.dmp
              Filesize

              640KB

            • memory/892-55-0x00000000762D1000-0x00000000762D3000-memory.dmp
              Filesize

              8KB

            • memory/892-56-0x00000000003C0000-0x00000000003D6000-memory.dmp
              Filesize

              88KB

            • memory/892-57-0x0000000000480000-0x000000000048A000-memory.dmp
              Filesize

              40KB

            • memory/892-58-0x000000000A310000-0x000000000A372000-memory.dmp
              Filesize

              392KB

            • memory/892-63-0x0000000004490000-0x00000000044A4000-memory.dmp
              Filesize

              80KB

            • memory/1272-59-0x0000000000000000-mapping.dmp
            • memory/1272-64-0x000000006C730000-0x000000006CCDB000-memory.dmp
              Filesize

              5.7MB

            • memory/2040-60-0x0000000000000000-mapping.dmp