Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:42

General

  • Target

    121049f641b104f6810e31f95b57b99b8b5a36c4e2319c301fda90d607b61bba.exe

  • Size

    32KB

  • MD5

    f096b17e48dccdbe2bcbbabf2b3d2abc

  • SHA1

    d47cfbf823d5875dd608f287d8fd2dd7a4b50ff1

  • SHA256

    121049f641b104f6810e31f95b57b99b8b5a36c4e2319c301fda90d607b61bba

  • SHA512

    ab19ad16865de33b6fab2fe05b1156ccef70929d6dd0128309c3ef5f8cd732aaca2a2f4463d1fc50d212cfdbf80a99e88e5215c2b6455e844239b508c3aa2762

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\121049f641b104f6810e31f95b57b99b8b5a36c4e2319c301fda90d607b61bba.exe
    "C:\Users\Admin\AppData\Local\Temp\121049f641b104f6810e31f95b57b99b8b5a36c4e2319c301fda90d607b61bba.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
          PID:836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      Filesize

      32KB

      MD5

      f096b17e48dccdbe2bcbbabf2b3d2abc

      SHA1

      d47cfbf823d5875dd608f287d8fd2dd7a4b50ff1

      SHA256

      121049f641b104f6810e31f95b57b99b8b5a36c4e2319c301fda90d607b61bba

      SHA512

      ab19ad16865de33b6fab2fe05b1156ccef70929d6dd0128309c3ef5f8cd732aaca2a2f4463d1fc50d212cfdbf80a99e88e5215c2b6455e844239b508c3aa2762

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      Filesize

      32KB

      MD5

      f096b17e48dccdbe2bcbbabf2b3d2abc

      SHA1

      d47cfbf823d5875dd608f287d8fd2dd7a4b50ff1

      SHA256

      121049f641b104f6810e31f95b57b99b8b5a36c4e2319c301fda90d607b61bba

      SHA512

      ab19ad16865de33b6fab2fe05b1156ccef70929d6dd0128309c3ef5f8cd732aaca2a2f4463d1fc50d212cfdbf80a99e88e5215c2b6455e844239b508c3aa2762

    • \Users\Admin\AppData\Local\Temp\server.exe
      Filesize

      32KB

      MD5

      f096b17e48dccdbe2bcbbabf2b3d2abc

      SHA1

      d47cfbf823d5875dd608f287d8fd2dd7a4b50ff1

      SHA256

      121049f641b104f6810e31f95b57b99b8b5a36c4e2319c301fda90d607b61bba

      SHA512

      ab19ad16865de33b6fab2fe05b1156ccef70929d6dd0128309c3ef5f8cd732aaca2a2f4463d1fc50d212cfdbf80a99e88e5215c2b6455e844239b508c3aa2762

    • memory/836-62-0x0000000000000000-mapping.dmp
    • memory/1208-57-0x0000000000000000-mapping.dmp
    • memory/1208-61-0x0000000074B90000-0x000000007513B000-memory.dmp
      Filesize

      5.7MB

    • memory/1928-54-0x0000000076011000-0x0000000076013000-memory.dmp
      Filesize

      8KB

    • memory/1928-55-0x0000000074B90000-0x000000007513B000-memory.dmp
      Filesize

      5.7MB