Analysis

  • max time kernel
    62s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:38

General

  • Target

    d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe

  • Size

    2.0MB

  • MD5

    c67902b44f30fa677c5720612e25075a

  • SHA1

    672720055d4e2923129b744658d66a49a78ac76c

  • SHA256

    d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d

  • SHA512

    ea1eea9caed3ece30dc46493a4101f08161a6d2d496bd6229fdd169c1e2a284121b88dbbb4ea8991ee0520cbe1d26bfa9f1b13f5d989daa0ff7f358c5dc83445

  • SSDEEP

    49152:Pw80cTsjkWakLHZavDbq2BcdEDmYX0GpMkTuFHX9:o8sjkU5aDmdng5pMXX

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe
    "C:\Users\Admin\AppData\Local\Temp\d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe"
    1⤵
    • Adds policy Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /tn chromedriver /tr "\"mshta.exe\" vbscript:execute("\"Set\"&chr(32)&\"a=CreateObject(\"\"WScript.Shell\"\"):b=\"\"HKEY_CURRENT_USER\Software\config\resync\"\":body=a.RegRead(b):ReturnCode=a.Run(body,0,True)\")(window.close) /sc minute /mo 30 /RL highest /f
      2⤵
      • Creates scheduled task(s)
      PID:3780
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /C cd %ProgramData%\Services && PowerShell.exe Start-Process chromedriver.com "chromedriver" && Exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4460
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        PowerShell.exe Start-Process chromedriver.com "chromedriver"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1420
        • C:\ProgramData\Services\chromedriver.com
          "C:\ProgramData\Services\chromedriver.com" chromedriver
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of WriteProcessMemory
          PID:1536
          • C:\Windows\SysWOW64\SCHTASKS.exe
            SCHTASKS /Query /TN TDUDLL
            5⤵
              PID:3916
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c del /F /Q "C:\Users\Admin\AppData\Local\Temp\d69131505014911dea45767a130e9ed4672a2d3fa1dae2f2ce4bcdea0ade093d.exe"
        2⤵
          PID:4412

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Services\chromedriver

        Filesize

        758KB

        MD5

        769d004d1bd3fbd5d081a74210e01ff5

        SHA1

        b2f933d8763de04510e77e76ff9ffe8f3063b33c

        SHA256

        0bf019379bce4ecb79a602ec15c8f371d13b4103d7d614b1da807ec67d348eff

        SHA512

        3229a674e5f4b0086ef0b6bba9945d1a73a1c6e2b11373dab44b2cf1162b57691a6a9d4ab5068f3dc6660727b23b1e75f449c8258fa797606c016d986dd9ad0f

      • C:\ProgramData\Services\chromedriver.com

        Filesize

        732KB

        MD5

        71d8f6d5dc35517275bc38ebcc815f9f

        SHA1

        cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

        SHA256

        fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

        SHA512

        4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

      • C:\ProgramData\Services\chromedriver.com

        Filesize

        732KB

        MD5

        71d8f6d5dc35517275bc38ebcc815f9f

        SHA1

        cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

        SHA256

        fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

        SHA512

        4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ivsw4td5.nxc.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\autED92.tmp

        Filesize

        758KB

        MD5

        769d004d1bd3fbd5d081a74210e01ff5

        SHA1

        b2f933d8763de04510e77e76ff9ffe8f3063b33c

        SHA256

        0bf019379bce4ecb79a602ec15c8f371d13b4103d7d614b1da807ec67d348eff

        SHA512

        3229a674e5f4b0086ef0b6bba9945d1a73a1c6e2b11373dab44b2cf1162b57691a6a9d4ab5068f3dc6660727b23b1e75f449c8258fa797606c016d986dd9ad0f

      • memory/1420-163-0x00000000070F0000-0x0000000007186000-memory.dmp

        Filesize

        600KB

      • memory/1420-178-0x0000000007430000-0x000000000744E000-memory.dmp

        Filesize

        120KB

      • memory/1420-150-0x0000000005A70000-0x0000000005AD6000-memory.dmp

        Filesize

        408KB

      • memory/1420-153-0x0000000004CA0000-0x0000000004CB0000-memory.dmp

        Filesize

        64KB

      • memory/1420-162-0x0000000006130000-0x000000000614E000-memory.dmp

        Filesize

        120KB

      • memory/1420-164-0x0000000006640000-0x000000000665A000-memory.dmp

        Filesize

        104KB

      • memory/1420-165-0x0000000006690000-0x00000000066B2000-memory.dmp

        Filesize

        136KB

      • memory/1420-149-0x0000000005A00000-0x0000000005A66000-memory.dmp

        Filesize

        408KB

      • memory/1420-166-0x0000000007740000-0x0000000007CE4000-memory.dmp

        Filesize

        5.6MB

      • memory/1420-168-0x000000006FAB0000-0x000000006FAFC000-memory.dmp

        Filesize

        304KB

      • memory/1420-167-0x0000000007450000-0x0000000007482000-memory.dmp

        Filesize

        200KB

      • memory/1420-157-0x0000000004CA0000-0x0000000004CB0000-memory.dmp

        Filesize

        64KB

      • memory/1420-180-0x0000000004CA0000-0x0000000004CB0000-memory.dmp

        Filesize

        64KB

      • memory/1420-179-0x000000007F490000-0x000000007F4A0000-memory.dmp

        Filesize

        64KB

      • memory/1420-181-0x0000000008370000-0x00000000089EA000-memory.dmp

        Filesize

        6.5MB

      • memory/1420-182-0x0000000007640000-0x000000000764A000-memory.dmp

        Filesize

        40KB

      • memory/1420-183-0x00000000076B0000-0x00000000076BE000-memory.dmp

        Filesize

        56KB

      • memory/1420-184-0x0000000007700000-0x000000000771A000-memory.dmp

        Filesize

        104KB

      • memory/1420-185-0x00000000076F0000-0x00000000076F8000-memory.dmp

        Filesize

        32KB

      • memory/1420-148-0x0000000005210000-0x0000000005232000-memory.dmp

        Filesize

        136KB

      • memory/1420-147-0x00000000052E0000-0x0000000005908000-memory.dmp

        Filesize

        6.2MB

      • memory/1420-146-0x00000000027D0000-0x0000000002806000-memory.dmp

        Filesize

        216KB