Analysis

  • max time kernel
    101s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 17:31

General

  • Target

    5f507220a2fb208b33df898298f0b10a9a11a2456c13817c1b38301cf675d71d.exe

  • Size

    53KB

  • MD5

    09e33b705e043bc42dbb11fe0d27ec84

  • SHA1

    8f1d2a7512d48526e226379d03ede80c9e1b7aff

  • SHA256

    5f507220a2fb208b33df898298f0b10a9a11a2456c13817c1b38301cf675d71d

  • SHA512

    d90237143b9ef840df1ceac6ceabe71e20efb4a0a88513377233371a954f3b76924a276ca353c497fe40e4e6eaf32206932778005bfe6ca676cbd8ffd114140e

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f507220a2fb208b33df898298f0b10a9a11a2456c13817c1b38301cf675d71d.exe
    "C:\Users\Admin\AppData\Local\Temp\5f507220a2fb208b33df898298f0b10a9a11a2456c13817c1b38301cf675d71d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\PWxSk.exe
      "C:\Users\Admin\AppData\Local\Temp\PWxSk.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
        C:\Users\Admin\AppData\Local\Temp\\cvtres.exe
        3⤵
        • Executes dropped EXE
        • Maps connected drives based on registry
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • Adds policy Run key to start application
          PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\PWxSk.exe
    Filesize

    33KB

    MD5

    551b2b0d439629e2f8c611b50e4b78f9

    SHA1

    530aa7a73c778041d3234ca128b20ffa981685d5

    SHA256

    ad659dc13b7000df6d1f8bd2243432ee60f2830318295e82e7288b6d4e5c1e68

    SHA512

    32fee40ff6ce83d3f979f65f1c22cef0fbb51efa523021a3d53539b3ec28eb3184c97a3c51a307b0f72b938a6a0752e0e5a5f1fdda977df532aa6be18ba1d17e

  • C:\Users\Admin\AppData\Local\Temp\PWxSk.exe
    Filesize

    33KB

    MD5

    551b2b0d439629e2f8c611b50e4b78f9

    SHA1

    530aa7a73c778041d3234ca128b20ffa981685d5

    SHA256

    ad659dc13b7000df6d1f8bd2243432ee60f2830318295e82e7288b6d4e5c1e68

    SHA512

    32fee40ff6ce83d3f979f65f1c22cef0fbb51efa523021a3d53539b3ec28eb3184c97a3c51a307b0f72b938a6a0752e0e5a5f1fdda977df532aa6be18ba1d17e

  • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • \Users\Admin\AppData\Local\Temp\PWxSk.exe
    Filesize

    33KB

    MD5

    551b2b0d439629e2f8c611b50e4b78f9

    SHA1

    530aa7a73c778041d3234ca128b20ffa981685d5

    SHA256

    ad659dc13b7000df6d1f8bd2243432ee60f2830318295e82e7288b6d4e5c1e68

    SHA512

    32fee40ff6ce83d3f979f65f1c22cef0fbb51efa523021a3d53539b3ec28eb3184c97a3c51a307b0f72b938a6a0752e0e5a5f1fdda977df532aa6be18ba1d17e

  • \Users\Admin\AppData\Local\Temp\PWxSk.exe
    Filesize

    33KB

    MD5

    551b2b0d439629e2f8c611b50e4b78f9

    SHA1

    530aa7a73c778041d3234ca128b20ffa981685d5

    SHA256

    ad659dc13b7000df6d1f8bd2243432ee60f2830318295e82e7288b6d4e5c1e68

    SHA512

    32fee40ff6ce83d3f979f65f1c22cef0fbb51efa523021a3d53539b3ec28eb3184c97a3c51a307b0f72b938a6a0752e0e5a5f1fdda977df532aa6be18ba1d17e

  • \Users\Admin\AppData\Local\Temp\cvtres.exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • memory/1404-66-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1404-70-0x000000000040345C-mapping.dmp
  • memory/1404-75-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1404-73-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1404-67-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1404-69-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1708-55-0x0000000074750000-0x0000000074CFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1708-54-0x0000000075A61000-0x0000000075A63000-memory.dmp
    Filesize

    8KB

  • memory/1708-56-0x0000000074750000-0x0000000074CFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1708-63-0x0000000074750000-0x0000000074CFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1740-74-0x0000000000000000-mapping.dmp
  • memory/1740-78-0x0000000000B40000-0x0000000000B48000-memory.dmp
    Filesize

    32KB

  • memory/1740-79-0x00000000000C0000-0x00000000000C4000-memory.dmp
    Filesize

    16KB

  • memory/1740-80-0x0000000000030000-0x000000000003C000-memory.dmp
    Filesize

    48KB

  • memory/1740-81-0x0000000000030000-0x000000000003C000-memory.dmp
    Filesize

    48KB

  • memory/2032-72-0x0000000074750000-0x0000000074CFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2032-59-0x0000000000000000-mapping.dmp
  • memory/2032-64-0x0000000074750000-0x0000000074CFB000-memory.dmp
    Filesize

    5.7MB