Analysis

  • max time kernel
    152s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2022 17:19

General

  • Target

    1703851ce7048afbb85423cebcdd3b062fc4b8ebc8029a1bcc795bb23c7ddd1f.exe

  • Size

    209KB

  • MD5

    05c1c2523b43d42dee6e62c0e5514799

  • SHA1

    c3b5afc39ea9a7f9cdafae9a68876977e9ba78a3

  • SHA256

    1703851ce7048afbb85423cebcdd3b062fc4b8ebc8029a1bcc795bb23c7ddd1f

  • SHA512

    7913f15678fbdec8941a2d9c4df84a330c09a46db77a0edd83358d64cff0c2a43956b3a1a1b6ba2d6eadf433fbecacae39f37114563ecf135468403469f3253b

  • SSDEEP

    3072:B69jcVpCVCkJYBoUcWsLJLc+Ig5mdCyI7nYULfUT0dAkr+c5SEqx:UBcVJJGUoNL+g59LfUTa52

Score
8/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 21 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1703851ce7048afbb85423cebcdd3b062fc4b8ebc8029a1bcc795bb23c7ddd1f.exe
    "C:\Users\Admin\AppData\Local\Temp\1703851ce7048afbb85423cebcdd3b062fc4b8ebc8029a1bcc795bb23c7ddd1f.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\system32\msra.exe
      "C:\Windows\system32\msra.exe"
      2⤵
        PID:1136
    • C:\Windows\system32\dllhost.exe
      C:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}
      1⤵
      • Drops file in Windows directory
      PID:880
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1752
    • C:\Windows\system32\SearchIndexer.exe
      C:\Windows\system32\SearchIndexer.exe /Embedding
      1⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Windows\system32\SearchProtocolHost.exe
        "C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-999675638-2867687379-27515722-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-999675638-2867687379-27515722-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:560
      • C:\Windows\system32\SearchFilterHost.exe
        "C:\Windows\system32\SearchFilterHost.exe" 0 512 516 524 65536 520
        2⤵
          PID:432

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/432-97-0x0000000000000000-mapping.dmp

      • memory/560-96-0x0000000000000000-mapping.dmp

      • memory/1136-55-0x0000000000000000-mapping.dmp

      • memory/1136-56-0x000007FEFBCC1000-0x000007FEFBCC3000-memory.dmp

        Filesize

        8KB

      • memory/1248-54-0x0000000075351000-0x0000000075353000-memory.dmp

        Filesize

        8KB

      • memory/1248-57-0x0000000001000000-0x000000000105C000-memory.dmp

        Filesize

        368KB

      • memory/1248-98-0x0000000001000000-0x000000000105C000-memory.dmp

        Filesize

        368KB

      • memory/1336-59-0x00000000028A0000-0x00000000028B0000-memory.dmp

        Filesize

        64KB

      • memory/1336-75-0x00000000029A0000-0x00000000029B0000-memory.dmp

        Filesize

        64KB

      • memory/1336-91-0x0000000003E70000-0x0000000003E78000-memory.dmp

        Filesize

        32KB

      • memory/1336-94-0x0000000003E70000-0x0000000003E78000-memory.dmp

        Filesize

        32KB

      • memory/1336-95-0x0000000003ED0000-0x0000000003ED8000-memory.dmp

        Filesize

        32KB