Analysis

  • max time kernel
    11s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 00:14

General

  • Target

    39d7a5ddfc61d4ce34e76bf080d69a02574705068506ae7508347199336c3f36.exe

  • Size

    690KB

  • MD5

    b1054ce8f34ae583487bd889bf03fb39

  • SHA1

    405a0010eda09b5878596a7d91abf0ffe58634db

  • SHA256

    39d7a5ddfc61d4ce34e76bf080d69a02574705068506ae7508347199336c3f36

  • SHA512

    5f03041137cb4fb942b96f8d6e2f44849be7d393b9f7231581ad6637d8ebba7864c38defe922f238661dc525e6d2dc726e3e456cbc540f977b13162100629345

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39d7a5ddfc61d4ce34e76bf080d69a02574705068506ae7508347199336c3f36.exe
    "C:\Users\Admin\AppData\Local\Temp\39d7a5ddfc61d4ce34e76bf080d69a02574705068506ae7508347199336c3f36.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\39d7a5ddfc61d4ce34e76bf080d69a02574705068506ae7508347199336c3f36.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\39d7a5ddfc61d4ce34e76bf080d69a02574705068506ae7508347199336c3f36.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1352
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

2
T1158

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1352-57-0x0000000000000000-mapping.dmp
  • memory/1364-56-0x0000000000000000-mapping.dmp
  • memory/1676-55-0x0000000000000000-mapping.dmp
  • memory/1756-54-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/2020-58-0x0000000000000000-mapping.dmp