Analysis

  • max time kernel
    152s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:36

General

  • Target

    35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe

  • Size

    348KB

  • MD5

    72824d86cc80d5db014bb3f5c6f38723

  • SHA1

    ffea72c4bc18feb00df5f72c5412cde4275642ff

  • SHA256

    35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d

  • SHA512

    918f09b97f1863d16ba930947e2a65cefc135c06cf1eb703f4c43a45ec304b2385b1c5987f9c594487bd9ae04cf791d9684d6d5ed198260e5490b14ee8253779

  • SSDEEP

    6144:GWqY+kKU4gfHAoQ269OST30JxRyrJ3ygjml87SPpTcYhBMUdwhVnepx:3zL4CAf9OST3fJ3QPnhnb

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe
    "C:\Users\Admin\AppData\Local\Temp\35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1252 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe" & start C:\Users\Admin\AppData\Local\wmdzc.exe -f
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /pid 1252
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1920
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 3 127.1
        3⤵
        • Runs ping.exe
        PID:1512
      • C:\Users\Admin\AppData\Local\wmdzc.exe
        C:\Users\Admin\AppData\Local\wmdzc.exe -f
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\wmdzc.exe
    Filesize

    348KB

    MD5

    72824d86cc80d5db014bb3f5c6f38723

    SHA1

    ffea72c4bc18feb00df5f72c5412cde4275642ff

    SHA256

    35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d

    SHA512

    918f09b97f1863d16ba930947e2a65cefc135c06cf1eb703f4c43a45ec304b2385b1c5987f9c594487bd9ae04cf791d9684d6d5ed198260e5490b14ee8253779

  • C:\Users\Admin\AppData\Local\wmdzc.exe
    Filesize

    348KB

    MD5

    72824d86cc80d5db014bb3f5c6f38723

    SHA1

    ffea72c4bc18feb00df5f72c5412cde4275642ff

    SHA256

    35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d

    SHA512

    918f09b97f1863d16ba930947e2a65cefc135c06cf1eb703f4c43a45ec304b2385b1c5987f9c594487bd9ae04cf791d9684d6d5ed198260e5490b14ee8253779

  • \Users\Admin\AppData\Local\wmdzc.exe
    Filesize

    348KB

    MD5

    72824d86cc80d5db014bb3f5c6f38723

    SHA1

    ffea72c4bc18feb00df5f72c5412cde4275642ff

    SHA256

    35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d

    SHA512

    918f09b97f1863d16ba930947e2a65cefc135c06cf1eb703f4c43a45ec304b2385b1c5987f9c594487bd9ae04cf791d9684d6d5ed198260e5490b14ee8253779

  • \Users\Admin\AppData\Local\wmdzc.exe
    Filesize

    348KB

    MD5

    72824d86cc80d5db014bb3f5c6f38723

    SHA1

    ffea72c4bc18feb00df5f72c5412cde4275642ff

    SHA256

    35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d

    SHA512

    918f09b97f1863d16ba930947e2a65cefc135c06cf1eb703f4c43a45ec304b2385b1c5987f9c594487bd9ae04cf791d9684d6d5ed198260e5490b14ee8253779

  • \Users\Admin\AppData\Local\wmdzc.exe
    Filesize

    348KB

    MD5

    72824d86cc80d5db014bb3f5c6f38723

    SHA1

    ffea72c4bc18feb00df5f72c5412cde4275642ff

    SHA256

    35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d

    SHA512

    918f09b97f1863d16ba930947e2a65cefc135c06cf1eb703f4c43a45ec304b2385b1c5987f9c594487bd9ae04cf791d9684d6d5ed198260e5490b14ee8253779

  • memory/776-57-0x0000000000000000-mapping.dmp
  • memory/1148-64-0x0000000000000000-mapping.dmp
  • memory/1148-69-0x0000000001000000-0x00000000010A6000-memory.dmp
    Filesize

    664KB

  • memory/1252-54-0x0000000001000000-0x00000000010A6000-memory.dmp
    Filesize

    664KB

  • memory/1252-58-0x0000000001000000-0x00000000010A6000-memory.dmp
    Filesize

    664KB

  • memory/1252-56-0x0000000001000000-0x00000000010A6000-memory.dmp
    Filesize

    664KB

  • memory/1252-55-0x0000000076381000-0x0000000076383000-memory.dmp
    Filesize

    8KB

  • memory/1512-60-0x0000000000000000-mapping.dmp
  • memory/1920-59-0x0000000000000000-mapping.dmp