Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 04:03

General

  • Target

    4a6bbd8fda180cbd3db6e14ab53374b8aafd79dabe4f039ded9560311ebbc818.exe

  • Size

    672KB

  • MD5

    537d4dcf1d332bf09437b0d11549b1c0

  • SHA1

    6bd50743a64544b7901801ba456693c5d658c40f

  • SHA256

    4a6bbd8fda180cbd3db6e14ab53374b8aafd79dabe4f039ded9560311ebbc818

  • SHA512

    e87da0d8f7518d259d3e382597f3d5cbcb884d6913850bd715db19f797d12c6b15775b2b37705223500cbacde6c2e15372433a165a4f4aadb1c03a6c70068450

  • SSDEEP

    6144:7dbELf/MR/cWdi5pV/JNWOVhMUVbELf/MR/e6xW1MFbKZ871HSrhVDeEt4169rBT:BdOpNX1hQ18bKKiZG16/

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:416
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:380
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:368
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:460
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                3⤵
                  PID:1676
                • C:\Windows\system32\sppsvc.exe
                  C:\Windows\system32\sppsvc.exe
                  3⤵
                    PID:1752
                  • C:\Windows\system32\taskhost.exe
                    "taskhost.exe"
                    3⤵
                      PID:1264
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                      3⤵
                        PID:1028
                      • C:\Windows\System32\spoolsv.exe
                        C:\Windows\System32\spoolsv.exe
                        3⤵
                          PID:284
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k NetworkService
                          3⤵
                            PID:300
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs
                            3⤵
                              PID:868
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService
                              3⤵
                                PID:844
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                                3⤵
                                  PID:800
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                  3⤵
                                    PID:756
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k RPCSS
                                    3⤵
                                      PID:672
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k DcomLaunch
                                      3⤵
                                        PID:592
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:476
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:484
                                      • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                        wmiadap.exe /F /T /R
                                        1⤵
                                          PID:1604
                                        • C:\Windows\Explorer.EXE
                                          C:\Windows\Explorer.EXE
                                          1⤵
                                            PID:1400
                                            • C:\Users\Admin\AppData\Local\Temp\4a6bbd8fda180cbd3db6e14ab53374b8aafd79dabe4f039ded9560311ebbc818.exe
                                              "C:\Users\Admin\AppData\Local\Temp\4a6bbd8fda180cbd3db6e14ab53374b8aafd79dabe4f039ded9560311ebbc818.exe"
                                              2⤵
                                              • Modifies visibility of file extensions in Explorer
                                              • Modifies visiblity of hidden/system files in Explorer
                                              • Adds Run key to start application
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:2028
                                          • C:\Windows\system32\Dwm.exe
                                            "C:\Windows\system32\Dwm.exe"
                                            1⤵
                                              PID:1340

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Persistence

                                            Hidden Files and Directories

                                            2
                                            T1158

                                            Registry Run Keys / Startup Folder

                                            1
                                            T1060

                                            Defense Evasion

                                            Hidden Files and Directories

                                            2
                                            T1158

                                            Modify Registry

                                            3
                                            T1112

                                            Discovery

                                            System Information Discovery

                                            1
                                            T1082

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • memory/2028-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2028-55-0x0000000000510000-0x0000000000537000-memory.dmp
                                              Filesize

                                              156KB

                                            • memory/2028-58-0x0000000000400000-0x00000000004AF000-memory.dmp
                                              Filesize

                                              700KB