Resubmissions

24-02-2022 11:08

220224-m8nlsachc3 10

30-09-2021 12:27

210930-pmrseshfg9 8

Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    30-09-2021 12:27

General

  • Target

    fb9634f7f285e1b11b44d55c58f0c2e8d14fa5ace58670d8c806b09d6570c629.exe

  • Size

    216KB

  • MD5

    052e970aff7e2e0e3209417a92f4e2c6

  • SHA1

    32c0cb93f35e65295a02d362c3bf4fd71fa9365c

  • SHA256

    fb9634f7f285e1b11b44d55c58f0c2e8d14fa5ace58670d8c806b09d6570c629

  • SHA512

    38d19aea666d07db8c2f2925d3d7af99d03936cfda936fbc994d00ce66b27147647ca28bae684b99fdbbc7e424b34b13c5c5a6d4739d4a46934ae2ba744e8c8d

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb9634f7f285e1b11b44d55c58f0c2e8d14fa5ace58670d8c806b09d6570c629.exe
    "C:\Users\Admin\AppData\Local\Temp\fb9634f7f285e1b11b44d55c58f0c2e8d14fa5ace58670d8c806b09d6570c629.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:1996
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\fb9634f7f285e1b11b44d55c58f0c2e8d14fa5ace58670d8c806b09d6570c629.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:740
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1364

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    cc369833508bbe64d824b6986b457197

    SHA1

    6aa9a93dafdac6b28b0fc893e04059fb26dd09de

    SHA256

    d4784d93ab8e7a6e1e4da6e5ea666c7b5259f2d5f2c9854c1d61c05648c7d9be

    SHA512

    a56442a30301a354c87a2b47ae8ae3d30b9f1bcf2a86d881dca836094fe544fc9e0fdc0051819790aa41bf7c91b0068d1316ede0d609c1e1e5ed54ded4a98aa9

  • \Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
    MD5

    cc369833508bbe64d824b6986b457197

    SHA1

    6aa9a93dafdac6b28b0fc893e04059fb26dd09de

    SHA256

    d4784d93ab8e7a6e1e4da6e5ea666c7b5259f2d5f2c9854c1d61c05648c7d9be

    SHA512

    a56442a30301a354c87a2b47ae8ae3d30b9f1bcf2a86d881dca836094fe544fc9e0fdc0051819790aa41bf7c91b0068d1316ede0d609c1e1e5ed54ded4a98aa9

  • memory/740-58-0x0000000000000000-mapping.dmp
  • memory/1144-53-0x0000000076581000-0x0000000076583000-memory.dmp
    Filesize

    8KB

  • memory/1364-59-0x0000000000000000-mapping.dmp
  • memory/1996-55-0x0000000000000000-mapping.dmp