Analysis

  • max time kernel
    167s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 03:56

General

  • Target

    9755c20f892611d307f39e5c69250d89c319037682ed0d5775bf8f69e6de706b.exe

  • Size

    919KB

  • MD5

    4843063ab4446c5f8e7de208aa817715

  • SHA1

    c54c2bed924a832fb973ceed7459c2fd0789b226

  • SHA256

    9755c20f892611d307f39e5c69250d89c319037682ed0d5775bf8f69e6de706b

  • SHA512

    6b6eda58fd755bfe482739bbca32f76ff360aaa3d519f1085dc6b29838321900716b7e50f64dfdd1a2c9e1bb669287ed812401860ae4973c3cf95adfb2ccb88d

  • SSDEEP

    6144:iSKrrlWYyUlakuiNXQli2VuxwJ0cmmx3k74XODG40zQG7NP0nuc6Hzp3wT66vlmf:iYYl1uWXQQ2Qf2x3u9q400uB74fKL0mp

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9755c20f892611d307f39e5c69250d89c319037682ed0d5775bf8f69e6de706b.exe
    "C:\Users\Admin\AppData\Local\Temp\9755c20f892611d307f39e5c69250d89c319037682ed0d5775bf8f69e6de706b.exe"
    1⤵
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\tmpopen.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpopen.exe"
      2⤵
      • Executes dropped EXE
      PID:1292
    • C:\Users\Admin\AppData\Local\Temp\9755c20f892611d307f39e5c69250d89c319037682ed0d5775bf8f69e6de706b.exe
      C:\Users\Admin\AppData\Local\Temp\9755c20f892611d307f39e5c69250d89c319037682ed0d5775bf8f69e6de706b.exe
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:436
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\9755c20f892611d307f39e5c69250d89c319037682ed0d5775bf8f69e6de706b.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\9755c20f892611d307f39e5c69250d89c319037682ed0d5775bf8f69e6de706b.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:340
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\9755c20f892611d307f39e5c69250d89c319037682ed0d5775bf8f69e6de706b.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\9755c20f892611d307f39e5c69250d89c319037682ed0d5775bf8f69e6de706b.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:768
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1092
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bitc.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bitc.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bitc.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bitc.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1300

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpopen.exe

    Filesize

    679KB

    MD5

    605a171c61a0607bdcf6be80ed07cf95

    SHA1

    477d4391b0d84406127e43ead289a3596ac1e5e5

    SHA256

    09b78dc85713ca0f27f17d94c939cc606a59847c1f2b5cdd281b52a48cdaeab9

    SHA512

    3b32197d76951d0e1cd7043758af9b33be12b30c03df00a3ef36078205fa95b1582f65bdf4437a1b879a922d2950868e905bcd2227ce3816d5437556b103d338

  • C:\Users\Admin\AppData\Local\Temp\tmpopen.exe

    Filesize

    679KB

    MD5

    605a171c61a0607bdcf6be80ed07cf95

    SHA1

    477d4391b0d84406127e43ead289a3596ac1e5e5

    SHA256

    09b78dc85713ca0f27f17d94c939cc606a59847c1f2b5cdd281b52a48cdaeab9

    SHA512

    3b32197d76951d0e1cd7043758af9b33be12b30c03df00a3ef36078205fa95b1582f65bdf4437a1b879a922d2950868e905bcd2227ce3816d5437556b103d338

  • \Users\Admin\AppData\Local\Temp\tmpopen.exe

    Filesize

    679KB

    MD5

    605a171c61a0607bdcf6be80ed07cf95

    SHA1

    477d4391b0d84406127e43ead289a3596ac1e5e5

    SHA256

    09b78dc85713ca0f27f17d94c939cc606a59847c1f2b5cdd281b52a48cdaeab9

    SHA512

    3b32197d76951d0e1cd7043758af9b33be12b30c03df00a3ef36078205fa95b1582f65bdf4437a1b879a922d2950868e905bcd2227ce3816d5437556b103d338

  • memory/340-72-0x0000000000000000-mapping.dmp

  • memory/436-75-0x0000000000000000-mapping.dmp

  • memory/768-76-0x0000000000000000-mapping.dmp

  • memory/1092-78-0x0000000000000000-mapping.dmp

  • memory/1096-71-0x0000000000000000-mapping.dmp

  • memory/1108-73-0x0000000000000000-mapping.dmp

  • memory/1156-74-0x0000000000000000-mapping.dmp

  • memory/1292-58-0x0000000000000000-mapping.dmp

  • memory/1300-77-0x0000000000000000-mapping.dmp

  • memory/1336-66-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1336-65-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1336-61-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1336-62-0x0000000000472520-mapping.dmp

  • memory/1336-79-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1336-80-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1956-56-0x00000000762F1000-0x00000000762F3000-memory.dmp

    Filesize

    8KB