Analysis

  • max time kernel
    43s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:34

General

  • Target

    57c0268e52994413ef4d40bf7dd7bd1b.exe

  • Size

    608KB

  • MD5

    57c0268e52994413ef4d40bf7dd7bd1b

  • SHA1

    d4f3f08a29b9bf14f0df6a14a76199c320438117

  • SHA256

    90ca60dc8424411c71eecfcddfdb40e1fadc48e4ed287a282309b24f0cb2c5a2

  • SHA512

    ec37e31337ff83aade0c5fc25985c509ffd7f637e19fb4a368fd05b1d5894abb6a54f836bc30944b1cd6075a878073f212f9e1ecd077e1ce6cb7a8f4134d6462

  • SSDEEP

    6144:VdeLGp2lkBWkXtYUqePDfL7PX6aMRAVUxworKMk5gIrW9EE:dT0k9Y4DfL7/6pRiUNKr7sEE

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57c0268e52994413ef4d40bf7dd7bd1b.exe
    "C:\Users\Admin\AppData\Local\Temp\57c0268e52994413ef4d40bf7dd7bd1b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\Temp\swiftfix.exe
      "C:\Windows\Temp\swiftfix.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Temp\swiftfix.exe
    Filesize

    17KB

    MD5

    c5d67a98b53d07c90b6bf8a54d87cca3

    SHA1

    4cf957464a178b219184308d9110bab3efc3fd78

    SHA256

    23b36cbe0d774877af73bce1eb468db5026f8b4b5b83650baa6fb13beba3e9ac

    SHA512

    7dc2223c4a196d70744617411b0202ab64bcb1dd53aea90d7a71cb3d353b0fa708fdf8acb289c93cc742f77cfdba5aaee069adfcce91368457b8443899c075c8

  • C:\Windows\Temp\swiftfix.exe
    Filesize

    17KB

    MD5

    c5d67a98b53d07c90b6bf8a54d87cca3

    SHA1

    4cf957464a178b219184308d9110bab3efc3fd78

    SHA256

    23b36cbe0d774877af73bce1eb468db5026f8b4b5b83650baa6fb13beba3e9ac

    SHA512

    7dc2223c4a196d70744617411b0202ab64bcb1dd53aea90d7a71cb3d353b0fa708fdf8acb289c93cc742f77cfdba5aaee069adfcce91368457b8443899c075c8

  • \Windows\Temp\swiftfix.exe
    Filesize

    17KB

    MD5

    c5d67a98b53d07c90b6bf8a54d87cca3

    SHA1

    4cf957464a178b219184308d9110bab3efc3fd78

    SHA256

    23b36cbe0d774877af73bce1eb468db5026f8b4b5b83650baa6fb13beba3e9ac

    SHA512

    7dc2223c4a196d70744617411b0202ab64bcb1dd53aea90d7a71cb3d353b0fa708fdf8acb289c93cc742f77cfdba5aaee069adfcce91368457b8443899c075c8

  • memory/912-58-0x0000000000000000-mapping.dmp
  • memory/912-61-0x00000000001D0000-0x00000000001DA000-memory.dmp
    Filesize

    40KB

  • memory/1416-54-0x0000000000DF0000-0x0000000000E8E000-memory.dmp
    Filesize

    632KB

  • memory/1416-55-0x0000000075E81000-0x0000000075E83000-memory.dmp
    Filesize

    8KB

  • memory/1416-56-0x00000000003C0000-0x00000000003CC000-memory.dmp
    Filesize

    48KB