Resubmissions

16-04-2022 17:12

220416-vq21fsabe5 7

15-04-2022 23:23

220415-3c47naddfr 7

Analysis

  • max time kernel
    149s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-04-2022 17:12

General

  • Target

    333d29ffe93e71b521057698adf722e3.exe

  • Size

    1.9MB

  • MD5

    333d29ffe93e71b521057698adf722e3

  • SHA1

    61e2f011274d734599209767ab76cad136e8a94f

  • SHA256

    5ed4ffbd9a1a1acd44f4859c39a49639babe515434ca34bec603598b50211bab

  • SHA512

    ce17e506574e6f118ea735d748e4b79b83dfb20d066b30c63f7942fe5c5172f3c4cb7dd3bfeaa16ccf77e48b81f5ba8d57ad512163d48261708a622baed9409d

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\333d29ffe93e71b521057698adf722e3.exe
    "C:\Users\Admin\AppData\Local\Temp\333d29ffe93e71b521057698adf722e3.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\333d29ffe93e71b521057698adf722e3.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SysWOW64\PING.EXE
        ping 1.1.1.1 -n 1 -w 3000
        3⤵
        • Runs ping.exe
        PID:1636
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\README.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    PID:1740
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:876
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x180
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:836
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Documents\README.txt
      1⤵
      • Opens file in notepad (likely ransom note)
      PID:1692
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:1788

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Remote System Discovery

      1
      T1018

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Desktop\README.txt
        Filesize

        956B

        MD5

        fccd1cd655652d4d8822aeb7622fdd91

        SHA1

        f2cd0749407a7326d9d32251b8f0d2773d3280dc

        SHA256

        eceb0795627f1e574fe1951206981e80ba3377f2cb8acdf9055a93ea7d17216b

        SHA512

        53e8f54159068e40f3f6778be57449fbb362683a0daf0c81d5f7c3f6da134c1e14f3077084d268abe4ac9805c8bcdeb85d808ebd2b6daa5b96ea1dfe729558df

      • C:\Users\Admin\Documents\README.txt
        Filesize

        956B

        MD5

        fccd1cd655652d4d8822aeb7622fdd91

        SHA1

        f2cd0749407a7326d9d32251b8f0d2773d3280dc

        SHA256

        eceb0795627f1e574fe1951206981e80ba3377f2cb8acdf9055a93ea7d17216b

        SHA512

        53e8f54159068e40f3f6778be57449fbb362683a0daf0c81d5f7c3f6da134c1e14f3077084d268abe4ac9805c8bcdeb85d808ebd2b6daa5b96ea1dfe729558df

      • memory/1516-54-0x0000000000000000-mapping.dmp
      • memory/1636-55-0x0000000000000000-mapping.dmp
      • memory/1740-56-0x000007FEFB6E1000-0x000007FEFB6E3000-memory.dmp
        Filesize

        8KB