Analysis

  • max time kernel
    47s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:07

General

  • Target

    3a2e77d14c75f3006d093a2c64952b6ebd05303175c9e1d46b28378b26e9e8b5.exe

  • Size

    228KB

  • MD5

    d3577c4e72d6b51813f2b1caa33ee41e

  • SHA1

    488d3129732aed8ddff2642c3c087e3a4938d836

  • SHA256

    3a2e77d14c75f3006d093a2c64952b6ebd05303175c9e1d46b28378b26e9e8b5

  • SHA512

    0dbe841c3b830a0e82f278bae04fd4ea71b6e9a49588514d1bde0c4e5b17e83d36250f01a7138fe0f49632943aa5de1ada229fc2c1cc609b69bbe1c5acbd9ee1

  • SSDEEP

    3072:zKPIMPYbAlsrJ7KL0NerZBqe3i7zdKUXXYMdVZS6rrtOh63MFOydj:zMYbAlMFOs7zdjldVZSMWdFO

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a2e77d14c75f3006d093a2c64952b6ebd05303175c9e1d46b28378b26e9e8b5.exe
    "C:\Users\Admin\AppData\Local\Temp\3a2e77d14c75f3006d093a2c64952b6ebd05303175c9e1d46b28378b26e9e8b5.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Roaming\Founder Systems\SystemControlS.exe
      "C:\Users\Admin\AppData\Roaming\Founder Systems\SystemControlS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Founder Systems\SystemControlS.exe
    Filesize

    221KB

    MD5

    003582bac5429ce527bb975fecf32779

    SHA1

    f3f593e58154e68bc5c3acf1b157c309d357f541

    SHA256

    8409fb981e144fedf99a6955d9e28a5feeb9094b4b8fae5914ef2ed862ec9c46

    SHA512

    a29cff19d4408614897f6164db9e84bc1c630e9f29c7b0e1663e4560ab9080db3b3d475ad7d6f4d3661a98b50be1a39b3090bda6f6ba4e459547bbdc54644ad3

  • C:\Users\Admin\AppData\Roaming\Founder Systems\SystemControlS.exe
    Filesize

    221KB

    MD5

    003582bac5429ce527bb975fecf32779

    SHA1

    f3f593e58154e68bc5c3acf1b157c309d357f541

    SHA256

    8409fb981e144fedf99a6955d9e28a5feeb9094b4b8fae5914ef2ed862ec9c46

    SHA512

    a29cff19d4408614897f6164db9e84bc1c630e9f29c7b0e1663e4560ab9080db3b3d475ad7d6f4d3661a98b50be1a39b3090bda6f6ba4e459547bbdc54644ad3

  • \Users\Admin\AppData\Roaming\Founder Systems\SystemControlS.exe
    Filesize

    221KB

    MD5

    003582bac5429ce527bb975fecf32779

    SHA1

    f3f593e58154e68bc5c3acf1b157c309d357f541

    SHA256

    8409fb981e144fedf99a6955d9e28a5feeb9094b4b8fae5914ef2ed862ec9c46

    SHA512

    a29cff19d4408614897f6164db9e84bc1c630e9f29c7b0e1663e4560ab9080db3b3d475ad7d6f4d3661a98b50be1a39b3090bda6f6ba4e459547bbdc54644ad3

  • memory/1720-54-0x00000000757A1000-0x00000000757A3000-memory.dmp
    Filesize

    8KB

  • memory/1720-59-0x00000000749D0000-0x0000000074F7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1868-56-0x0000000000000000-mapping.dmp
  • memory/1868-60-0x000007FEF4650000-0x000007FEF5073000-memory.dmp
    Filesize

    10.1MB