Analysis

  • max time kernel
    153s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:45

General

  • Target

    9c1ad6aeb064c615267597bdd27e8cc0f0b8d3b4a96437b6dffdc5dc3fc27564.exe

  • Size

    156KB

  • MD5

    155f99e5dd86820942fa5e1f05ae1bbe

  • SHA1

    65100fad9ea9e59ece5ac703a0ee60ae8440245c

  • SHA256

    9c1ad6aeb064c615267597bdd27e8cc0f0b8d3b4a96437b6dffdc5dc3fc27564

  • SHA512

    29d0286b6714e32e4d82ececfe9e9730c4c51c76b443291dce0c911b7299664e6e16a58cc833a4f259fa8d432bc66beb2b7d04a0676515a30e5c9d70b11333ad

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c1ad6aeb064c615267597bdd27e8cc0f0b8d3b4a96437b6dffdc5dc3fc27564.exe
    "C:\Users\Admin\AppData\Local\Temp\9c1ad6aeb064c615267597bdd27e8cc0f0b8d3b4a96437b6dffdc5dc3fc27564.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\untitled.exe
      "C:\Users\Admin\AppData\Local\Temp\untitled.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\untitled.exe" "untitled.exe" ENABLE
        3⤵
          PID:1972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\untitled.exe
      Filesize

      156KB

      MD5

      155f99e5dd86820942fa5e1f05ae1bbe

      SHA1

      65100fad9ea9e59ece5ac703a0ee60ae8440245c

      SHA256

      9c1ad6aeb064c615267597bdd27e8cc0f0b8d3b4a96437b6dffdc5dc3fc27564

      SHA512

      29d0286b6714e32e4d82ececfe9e9730c4c51c76b443291dce0c911b7299664e6e16a58cc833a4f259fa8d432bc66beb2b7d04a0676515a30e5c9d70b11333ad

    • C:\Users\Admin\AppData\Local\Temp\untitled.exe
      Filesize

      156KB

      MD5

      155f99e5dd86820942fa5e1f05ae1bbe

      SHA1

      65100fad9ea9e59ece5ac703a0ee60ae8440245c

      SHA256

      9c1ad6aeb064c615267597bdd27e8cc0f0b8d3b4a96437b6dffdc5dc3fc27564

      SHA512

      29d0286b6714e32e4d82ececfe9e9730c4c51c76b443291dce0c911b7299664e6e16a58cc833a4f259fa8d432bc66beb2b7d04a0676515a30e5c9d70b11333ad

    • \Users\Admin\AppData\Local\Temp\untitled.exe
      Filesize

      156KB

      MD5

      155f99e5dd86820942fa5e1f05ae1bbe

      SHA1

      65100fad9ea9e59ece5ac703a0ee60ae8440245c

      SHA256

      9c1ad6aeb064c615267597bdd27e8cc0f0b8d3b4a96437b6dffdc5dc3fc27564

      SHA512

      29d0286b6714e32e4d82ececfe9e9730c4c51c76b443291dce0c911b7299664e6e16a58cc833a4f259fa8d432bc66beb2b7d04a0676515a30e5c9d70b11333ad

    • memory/1532-54-0x0000000076241000-0x0000000076243000-memory.dmp
      Filesize

      8KB

    • memory/1532-55-0x00000000745C0000-0x0000000074B6B000-memory.dmp
      Filesize

      5.7MB

    • memory/1824-57-0x0000000000000000-mapping.dmp
    • memory/1824-61-0x00000000745C0000-0x0000000074B6B000-memory.dmp
      Filesize

      5.7MB

    • memory/1972-62-0x0000000000000000-mapping.dmp