Analysis

  • max time kernel
    107s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 07:24

General

  • Target

    918a866f41a7885284135f4fcd66c080.exe

  • Size

    2.1MB

  • MD5

    918a866f41a7885284135f4fcd66c080

  • SHA1

    8bc703d4ec0a8b66ede518c0df2074e75f7b0204

  • SHA256

    b41c29b2db195c563b7f2bfee83f341700b53bfb0827a847a1918496ec9c4e5b

  • SHA512

    2c42377873b2cd791b100c89f37b0185ae2ff6dd7e283cf2aedf2cdd7a4fab1a355b71193d0be8cc0cc79b781a9ca1fbdc43c83de33ec70bdf942a6da64b3575

  • SSDEEP

    49152:c5M1AHcWUr7Oe6ffETtcdR045tFs8iV6a1k8:asUcWUr7OeWfEadR0SDs83ek

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\918a866f41a7885284135f4fcd66c080.exe
    "C:\Users\Admin\AppData\Local\Temp\918a866f41a7885284135f4fcd66c080.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2028
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:896
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp38AE.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:708
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:804
      • C:\ProgramData\template\SLNYW.exe
        "C:\ProgramData\template\SLNYW.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2012
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1100
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "SLNYW" /tr "C:\ProgramData\template\SLNYW.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1264
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "SLNYW" /tr "C:\ProgramData\template\SLNYW.exe"
            5⤵
            • Creates scheduled task(s)
            PID:1732
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1760 -s 968
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1300

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\template\SLNYW.exe
    Filesize

    2.1MB

    MD5

    918a866f41a7885284135f4fcd66c080

    SHA1

    8bc703d4ec0a8b66ede518c0df2074e75f7b0204

    SHA256

    b41c29b2db195c563b7f2bfee83f341700b53bfb0827a847a1918496ec9c4e5b

    SHA512

    2c42377873b2cd791b100c89f37b0185ae2ff6dd7e283cf2aedf2cdd7a4fab1a355b71193d0be8cc0cc79b781a9ca1fbdc43c83de33ec70bdf942a6da64b3575

  • C:\ProgramData\template\SLNYW.exe
    Filesize

    2.1MB

    MD5

    918a866f41a7885284135f4fcd66c080

    SHA1

    8bc703d4ec0a8b66ede518c0df2074e75f7b0204

    SHA256

    b41c29b2db195c563b7f2bfee83f341700b53bfb0827a847a1918496ec9c4e5b

    SHA512

    2c42377873b2cd791b100c89f37b0185ae2ff6dd7e283cf2aedf2cdd7a4fab1a355b71193d0be8cc0cc79b781a9ca1fbdc43c83de33ec70bdf942a6da64b3575

  • C:\Users\Admin\AppData\Local\Temp\tmp38AE.tmp.bat
    Filesize

    142B

    MD5

    f0af68ccb66cd48013cab4799da4ef24

    SHA1

    ff4e839dcf533b2b38bbc509e2c87dade900dc76

    SHA256

    5c71765271d5fabd3efc3d42b701dda65c08fe72e66d061b3b2bdd55ff05fe9c

    SHA512

    b0cdee8cb270242aa47fbbb56680b90b5ff23f5c7c0edb7859ac535fdd31de5f359a72b9a71cc50eba16b2f8ac266f613659b893013baf5b5e39941431ee9a4f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    4080fdf610032ab9e927410ccc4c1cfd

    SHA1

    ca7ae2ca8782535ed57fa4871727ccfc302adf56

    SHA256

    253692e519c81cb1834feab4084075f3ddf8c4a3f6ff7641b5a10ed8c10a9788

    SHA512

    dd69b625707c9242b5223d8b53b262ea8c6cf01f0cc361539bfcaf0812f8be80ba3f2dc56f9fa5977fbafe407df2f5f58d4b80faf68b257693fe8f737c6ee074

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    1f868384d958475bd3f28a271e599838

    SHA1

    292015ea3eb09f95c4d282ba475cc320c137161b

    SHA256

    fc03211a93a66d704a38b689e28e340a9e5da71eb5337b8ac42297d36155836d

    SHA512

    78519cd28f7a92dfa5af776b1063504577f1d9730b66e7af1e2ccd33c6cdf7384d9b0a8b84edad804f54df4176aaeb951c18c6e786d587472a2b9100d4dd468f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    1f868384d958475bd3f28a271e599838

    SHA1

    292015ea3eb09f95c4d282ba475cc320c137161b

    SHA256

    fc03211a93a66d704a38b689e28e340a9e5da71eb5337b8ac42297d36155836d

    SHA512

    78519cd28f7a92dfa5af776b1063504577f1d9730b66e7af1e2ccd33c6cdf7384d9b0a8b84edad804f54df4176aaeb951c18c6e786d587472a2b9100d4dd468f

  • \ProgramData\template\SLNYW.exe
    Filesize

    2.1MB

    MD5

    918a866f41a7885284135f4fcd66c080

    SHA1

    8bc703d4ec0a8b66ede518c0df2074e75f7b0204

    SHA256

    b41c29b2db195c563b7f2bfee83f341700b53bfb0827a847a1918496ec9c4e5b

    SHA512

    2c42377873b2cd791b100c89f37b0185ae2ff6dd7e283cf2aedf2cdd7a4fab1a355b71193d0be8cc0cc79b781a9ca1fbdc43c83de33ec70bdf942a6da64b3575

  • \ProgramData\template\SLNYW.exe
    Filesize

    2.1MB

    MD5

    918a866f41a7885284135f4fcd66c080

    SHA1

    8bc703d4ec0a8b66ede518c0df2074e75f7b0204

    SHA256

    b41c29b2db195c563b7f2bfee83f341700b53bfb0827a847a1918496ec9c4e5b

    SHA512

    2c42377873b2cd791b100c89f37b0185ae2ff6dd7e283cf2aedf2cdd7a4fab1a355b71193d0be8cc0cc79b781a9ca1fbdc43c83de33ec70bdf942a6da64b3575

  • \ProgramData\template\SLNYW.exe
    Filesize

    2.1MB

    MD5

    918a866f41a7885284135f4fcd66c080

    SHA1

    8bc703d4ec0a8b66ede518c0df2074e75f7b0204

    SHA256

    b41c29b2db195c563b7f2bfee83f341700b53bfb0827a847a1918496ec9c4e5b

    SHA512

    2c42377873b2cd791b100c89f37b0185ae2ff6dd7e283cf2aedf2cdd7a4fab1a355b71193d0be8cc0cc79b781a9ca1fbdc43c83de33ec70bdf942a6da64b3575

  • \ProgramData\template\SLNYW.exe
    Filesize

    2.1MB

    MD5

    918a866f41a7885284135f4fcd66c080

    SHA1

    8bc703d4ec0a8b66ede518c0df2074e75f7b0204

    SHA256

    b41c29b2db195c563b7f2bfee83f341700b53bfb0827a847a1918496ec9c4e5b

    SHA512

    2c42377873b2cd791b100c89f37b0185ae2ff6dd7e283cf2aedf2cdd7a4fab1a355b71193d0be8cc0cc79b781a9ca1fbdc43c83de33ec70bdf942a6da64b3575

  • \ProgramData\template\SLNYW.exe
    Filesize

    2.1MB

    MD5

    918a866f41a7885284135f4fcd66c080

    SHA1

    8bc703d4ec0a8b66ede518c0df2074e75f7b0204

    SHA256

    b41c29b2db195c563b7f2bfee83f341700b53bfb0827a847a1918496ec9c4e5b

    SHA512

    2c42377873b2cd791b100c89f37b0185ae2ff6dd7e283cf2aedf2cdd7a4fab1a355b71193d0be8cc0cc79b781a9ca1fbdc43c83de33ec70bdf942a6da64b3575

  • \ProgramData\template\SLNYW.exe
    Filesize

    2.1MB

    MD5

    918a866f41a7885284135f4fcd66c080

    SHA1

    8bc703d4ec0a8b66ede518c0df2074e75f7b0204

    SHA256

    b41c29b2db195c563b7f2bfee83f341700b53bfb0827a847a1918496ec9c4e5b

    SHA512

    2c42377873b2cd791b100c89f37b0185ae2ff6dd7e283cf2aedf2cdd7a4fab1a355b71193d0be8cc0cc79b781a9ca1fbdc43c83de33ec70bdf942a6da64b3575

  • \ProgramData\template\SLNYW.exe
    Filesize

    2.1MB

    MD5

    918a866f41a7885284135f4fcd66c080

    SHA1

    8bc703d4ec0a8b66ede518c0df2074e75f7b0204

    SHA256

    b41c29b2db195c563b7f2bfee83f341700b53bfb0827a847a1918496ec9c4e5b

    SHA512

    2c42377873b2cd791b100c89f37b0185ae2ff6dd7e283cf2aedf2cdd7a4fab1a355b71193d0be8cc0cc79b781a9ca1fbdc43c83de33ec70bdf942a6da64b3575

  • memory/708-78-0x0000000000000000-mapping.dmp
  • memory/804-81-0x0000000000000000-mapping.dmp
  • memory/896-124-0x000007FEEC050000-0x000007FEECBAD000-memory.dmp
    Filesize

    11.4MB

  • memory/896-128-0x0000000002A44000-0x0000000002A47000-memory.dmp
    Filesize

    12KB

  • memory/896-146-0x0000000002A44000-0x0000000002A47000-memory.dmp
    Filesize

    12KB

  • memory/896-73-0x0000000000000000-mapping.dmp
  • memory/896-77-0x000007FEEDB00000-0x000007FEEE523000-memory.dmp
    Filesize

    10.1MB

  • memory/896-148-0x0000000002A4B000-0x0000000002A6A000-memory.dmp
    Filesize

    124KB

  • memory/896-138-0x000000001B7E0000-0x000000001BADF000-memory.dmp
    Filesize

    3.0MB

  • memory/1100-141-0x000000000283B000-0x000000000285A000-memory.dmp
    Filesize

    124KB

  • memory/1100-109-0x0000000000000000-mapping.dmp
  • memory/1100-125-0x000007FEEC050000-0x000007FEECBAD000-memory.dmp
    Filesize

    11.4MB

  • memory/1100-143-0x000000000283B000-0x000000000285A000-memory.dmp
    Filesize

    124KB

  • memory/1100-142-0x0000000002834000-0x0000000002837000-memory.dmp
    Filesize

    12KB

  • memory/1100-129-0x0000000002834000-0x0000000002837000-memory.dmp
    Filesize

    12KB

  • memory/1100-118-0x000007FEEDB00000-0x000007FEEE523000-memory.dmp
    Filesize

    10.1MB

  • memory/1264-111-0x0000000000000000-mapping.dmp
  • memory/1300-133-0x0000000000000000-mapping.dmp
  • memory/1732-115-0x0000000000000000-mapping.dmp
  • memory/1760-103-0x000007FEF5400000-0x000007FEF5DEC000-memory.dmp
    Filesize

    9.9MB

  • memory/1760-101-0x000007FEF6CE0000-0x000007FEF6DD7000-memory.dmp
    Filesize

    988KB

  • memory/1760-93-0x000007FEFEFF0000-0x000007FEFF057000-memory.dmp
    Filesize

    412KB

  • memory/1760-94-0x0000000077600000-0x00000000776FA000-memory.dmp
    Filesize

    1000KB

  • memory/1760-96-0x00000000013C0000-0x00000000016E8000-memory.dmp
    Filesize

    3.2MB

  • memory/1760-95-0x000007FEFE890000-0x000007FEFE92F000-memory.dmp
    Filesize

    636KB

  • memory/1760-98-0x0000000000600000-0x0000000000641000-memory.dmp
    Filesize

    260KB

  • memory/1760-97-0x00000000774E0000-0x00000000775FF000-memory.dmp
    Filesize

    1.1MB

  • memory/1760-99-0x000007FEFD680000-0x000007FEFD6EC000-memory.dmp
    Filesize

    432KB

  • memory/1760-100-0x000007FEFF870000-0x000007FEFF8E1000-memory.dmp
    Filesize

    452KB

  • memory/1760-102-0x000007FEFE9D0000-0x000007FEFEAAB000-memory.dmp
    Filesize

    876KB

  • memory/1760-120-0x00000000013C0000-0x00000000016E8000-memory.dmp
    Filesize

    3.2MB

  • memory/1760-92-0x000007FEFB260000-0x000007FEFB2FC000-memory.dmp
    Filesize

    624KB

  • memory/1760-104-0x000007FEFEEC0000-0x000007FEFEFED000-memory.dmp
    Filesize

    1.2MB

  • memory/1760-105-0x000007FEFEC90000-0x000007FEFEE93000-memory.dmp
    Filesize

    2.0MB

  • memory/1760-106-0x00000000013C0000-0x00000000016E8000-memory.dmp
    Filesize

    3.2MB

  • memory/1760-107-0x000007FEF6A80000-0x000007FEF6BAC000-memory.dmp
    Filesize

    1.2MB

  • memory/1760-132-0x000007FEFF9F0000-0x000007FEFFA0F000-memory.dmp
    Filesize

    124KB

  • memory/1760-91-0x000007FEFB450000-0x000007FEFB4BF000-memory.dmp
    Filesize

    444KB

  • memory/1760-88-0x0000000000000000-mapping.dmp
  • memory/1760-122-0x000007FEFE7B0000-0x000007FEFE887000-memory.dmp
    Filesize

    860KB

  • memory/1760-112-0x000007FEFB990000-0x000007FEFBBA5000-memory.dmp
    Filesize

    2.1MB

  • memory/1760-121-0x0000000000600000-0x0000000000641000-memory.dmp
    Filesize

    260KB

  • memory/1928-83-0x00000000011E0000-0x0000000001508000-memory.dmp
    Filesize

    3.2MB

  • memory/1928-82-0x000007FEFF9F0000-0x000007FEFFA0F000-memory.dmp
    Filesize

    124KB

  • memory/1928-64-0x00000000011E0000-0x0000000001508000-memory.dmp
    Filesize

    3.2MB

  • memory/1928-84-0x0000000000060000-0x00000000000A1000-memory.dmp
    Filesize

    260KB

  • memory/1928-57-0x000007FEFEFF0000-0x000007FEFF057000-memory.dmp
    Filesize

    412KB

  • memory/1928-58-0x0000000077600000-0x00000000776FA000-memory.dmp
    Filesize

    1000KB

  • memory/1928-59-0x000007FEFE890000-0x000007FEFE92F000-memory.dmp
    Filesize

    636KB

  • memory/1928-60-0x00000000774E0000-0x00000000775FF000-memory.dmp
    Filesize

    1.1MB

  • memory/1928-61-0x000007FEFD680000-0x000007FEFD6EC000-memory.dmp
    Filesize

    432KB

  • memory/1928-71-0x000007FEF6CB0000-0x000007FEF6DDC000-memory.dmp
    Filesize

    1.2MB

  • memory/1928-70-0x00000000011E0000-0x0000000001508000-memory.dmp
    Filesize

    3.2MB

  • memory/1928-62-0x000007FEFF870000-0x000007FEFF8E1000-memory.dmp
    Filesize

    452KB

  • memory/1928-56-0x000007FEFB260000-0x000007FEFB2FC000-memory.dmp
    Filesize

    624KB

  • memory/1928-69-0x000007FEFEC90000-0x000007FEFEE93000-memory.dmp
    Filesize

    2.0MB

  • memory/1928-68-0x000007FEFEEC0000-0x000007FEFEFED000-memory.dmp
    Filesize

    1.2MB

  • memory/1928-67-0x000007FEF5DF0000-0x000007FEF67DC000-memory.dmp
    Filesize

    9.9MB

  • memory/1928-66-0x000007FEFE9D0000-0x000007FEFEAAB000-memory.dmp
    Filesize

    876KB

  • memory/1928-63-0x000007FEFB160000-0x000007FEFB257000-memory.dmp
    Filesize

    988KB

  • memory/1928-65-0x0000000000060000-0x00000000000A1000-memory.dmp
    Filesize

    260KB

  • memory/1928-55-0x000007FEFB450000-0x000007FEFB4BF000-memory.dmp
    Filesize

    444KB

  • memory/2012-126-0x000007FEEC050000-0x000007FEECBAD000-memory.dmp
    Filesize

    11.4MB

  • memory/2012-149-0x00000000024AB000-0x00000000024CA000-memory.dmp
    Filesize

    124KB

  • memory/2012-130-0x00000000024A4000-0x00000000024A7000-memory.dmp
    Filesize

    12KB

  • memory/2012-108-0x0000000000000000-mapping.dmp
  • memory/2012-147-0x00000000024A4000-0x00000000024A7000-memory.dmp
    Filesize

    12KB

  • memory/2012-119-0x000007FEEDB00000-0x000007FEEE523000-memory.dmp
    Filesize

    10.1MB

  • memory/2012-140-0x000000001B7C0000-0x000000001BABF000-memory.dmp
    Filesize

    3.0MB

  • memory/2028-72-0x0000000000000000-mapping.dmp
  • memory/2028-79-0x000007FEEDB00000-0x000007FEEE523000-memory.dmp
    Filesize

    10.1MB

  • memory/2028-150-0x00000000028AB000-0x00000000028CA000-memory.dmp
    Filesize

    124KB

  • memory/2028-139-0x000000001B810000-0x000000001BB0F000-memory.dmp
    Filesize

    3.0MB

  • memory/2028-74-0x000007FEFBF81000-0x000007FEFBF83000-memory.dmp
    Filesize

    8KB

  • memory/2028-123-0x000007FEEC050000-0x000007FEECBAD000-memory.dmp
    Filesize

    11.4MB

  • memory/2028-127-0x00000000028A4000-0x00000000028A7000-memory.dmp
    Filesize

    12KB

  • memory/2028-145-0x00000000028A4000-0x00000000028A7000-memory.dmp
    Filesize

    12KB