Analysis

  • max time kernel
    152s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 16:53

General

  • Target

    386cc33cac542ea2c22b73f69d83b5561d6612f14cc374cc40415ca634a8d0d4.exe

  • Size

    30KB

  • MD5

    35e4fb6ca6c2ffe4af82b86157544979

  • SHA1

    c81d8092b672e6ab97d63751049285779f6ec303

  • SHA256

    386cc33cac542ea2c22b73f69d83b5561d6612f14cc374cc40415ca634a8d0d4

  • SHA512

    3d8727229e4b7d6eea83e9373adb24e9d28220276f4fac1705212a00dbc87c53da452e76bac97f7fb74080e0e66ba17839b8564bb5516b38466dbcb29e0d94f6

  • SSDEEP

    384:wAx0nuhdl9xN0G6/ELrB++h2JfG9HT6Pq2XFg82G5Fk4tZSTIwlYyN:wfnuhms4+h2JfG9HT6PTuXAt4

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\386cc33cac542ea2c22b73f69d83b5561d6612f14cc374cc40415ca634a8d0d4.exe
    "C:\Users\Admin\AppData\Local\Temp\386cc33cac542ea2c22b73f69d83b5561d6612f14cc374cc40415ca634a8d0d4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Windows\system32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:320

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    30KB

    MD5

    35e4fb6ca6c2ffe4af82b86157544979

    SHA1

    c81d8092b672e6ab97d63751049285779f6ec303

    SHA256

    386cc33cac542ea2c22b73f69d83b5561d6612f14cc374cc40415ca634a8d0d4

    SHA512

    3d8727229e4b7d6eea83e9373adb24e9d28220276f4fac1705212a00dbc87c53da452e76bac97f7fb74080e0e66ba17839b8564bb5516b38466dbcb29e0d94f6

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    30KB

    MD5

    35e4fb6ca6c2ffe4af82b86157544979

    SHA1

    c81d8092b672e6ab97d63751049285779f6ec303

    SHA256

    386cc33cac542ea2c22b73f69d83b5561d6612f14cc374cc40415ca634a8d0d4

    SHA512

    3d8727229e4b7d6eea83e9373adb24e9d28220276f4fac1705212a00dbc87c53da452e76bac97f7fb74080e0e66ba17839b8564bb5516b38466dbcb29e0d94f6

  • memory/320-62-0x0000000000000000-mapping.dmp
  • memory/776-57-0x0000000000000000-mapping.dmp
  • memory/776-60-0x000007FEF3940000-0x000007FEF4363000-memory.dmp
    Filesize

    10.1MB

  • memory/776-61-0x000007FEF28A0000-0x000007FEF3936000-memory.dmp
    Filesize

    16.6MB

  • memory/1748-54-0x000007FEF3940000-0x000007FEF4363000-memory.dmp
    Filesize

    10.1MB

  • memory/1748-55-0x000007FEF28A0000-0x000007FEF3936000-memory.dmp
    Filesize

    16.6MB

  • memory/1748-56-0x000007FEFBCA1000-0x000007FEFBCA3000-memory.dmp
    Filesize

    8KB