Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:18

General

  • Target

    536f13664f9898f74e50a11f2d460f19111864c99f1f0d0e08d9190278499ec1.exe

  • Size

    369KB

  • MD5

    4e236014a4e7f3742cf77ad30f3099aa

  • SHA1

    12663bfe4f048b3370058cfac6844a8770d21692

  • SHA256

    536f13664f9898f74e50a11f2d460f19111864c99f1f0d0e08d9190278499ec1

  • SHA512

    d6d81780704c165e97653b5a0d1a1f167f704f724ea8f8cd093c717f13cfd4e274fe1b38ea225ebfcb028669985782c0f97ead423ec4503aab94fabdc43660e6

  • SSDEEP

    6144:DkSEsivYjDdwpnwnK9nzts+In08Ig+m1eibpvo0kL1YxM2dTfcPepfspjR:DhfGYfdwhnz18Fn1eibpw0kRo/dTfc2y

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\System32\spoolsv.exe
          C:\Windows\System32\spoolsv.exe
          2⤵
            PID:972
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:680
            • C:\Windows\system32\sppsvc.exe
              C:\Windows\system32\sppsvc.exe
              2⤵
                PID:1056
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1128
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1080
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:272
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:884
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:844
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:812
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:744
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:664
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:584
                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                    3⤵
                                      PID:1532
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:416
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:380
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:368
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:484
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:332
                                          • C:\Windows\System32\smss.exe
                                            \SystemRoot\System32\smss.exe
                                            1⤵
                                              PID:260
                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                              C:\Windows\system32\wbem\wmiprvse.exe
                                              1⤵
                                                PID:2036
                                              • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                                wmiadap.exe /F /T /R
                                                1⤵
                                                  PID:1992
                                                • C:\Windows\Explorer.EXE
                                                  C:\Windows\Explorer.EXE
                                                  1⤵
                                                    PID:1244
                                                    • C:\Users\Admin\AppData\Local\Temp\536f13664f9898f74e50a11f2d460f19111864c99f1f0d0e08d9190278499ec1.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\536f13664f9898f74e50a11f2d460f19111864c99f1f0d0e08d9190278499ec1.exe"
                                                      2⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1440
                                                      • C:\Users\Admin\AppData\Local\Temp\536f13664f9898f74e50a11f2d460f19111864c99f1f0d0e08d9190278499ec1.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\536f13664f9898f74e50a11f2d460f19111864c99f1f0d0e08d9190278499ec1.exe"
                                                        3⤵
                                                        • Adds Run key to start application
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1920
                                                  • C:\Windows\system32\Dwm.exe
                                                    "C:\Windows\system32\Dwm.exe"
                                                    1⤵
                                                      PID:1188

                                                    Network

                                                    MITRE ATT&CK Enterprise v6

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • memory/1440-54-0x0000000076181000-0x0000000076183000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1440-55-0x0000000074FB0000-0x000000007555B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1440-70-0x0000000000436000-0x0000000000447000-memory.dmp
                                                      Filesize

                                                      68KB

                                                    • memory/1440-69-0x0000000074FB0000-0x000000007555B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1920-67-0x0000000000400000-0x000000000048E000-memory.dmp
                                                      Filesize

                                                      568KB

                                                    • memory/1920-56-0x0000000000400000-0x000000000048E000-memory.dmp
                                                      Filesize

                                                      568KB

                                                    • memory/1920-63-0x00000000004878CE-mapping.dmp
                                                    • memory/1920-62-0x0000000000400000-0x000000000048E000-memory.dmp
                                                      Filesize

                                                      568KB

                                                    • memory/1920-61-0x0000000000400000-0x000000000048E000-memory.dmp
                                                      Filesize

                                                      568KB

                                                    • memory/1920-65-0x0000000000400000-0x000000000048E000-memory.dmp
                                                      Filesize

                                                      568KB

                                                    • memory/1920-59-0x0000000000400000-0x000000000048E000-memory.dmp
                                                      Filesize

                                                      568KB

                                                    • memory/1920-57-0x0000000000400000-0x000000000048E000-memory.dmp
                                                      Filesize

                                                      568KB

                                                    • memory/1920-71-0x0000000074FB0000-0x000000007555B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1920-72-0x0000000000535000-0x0000000000546000-memory.dmp
                                                      Filesize

                                                      68KB

                                                    • memory/1920-73-0x0000000074FB0000-0x000000007555B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1920-74-0x0000000000535000-0x0000000000546000-memory.dmp
                                                      Filesize

                                                      68KB