Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:01

General

  • Target

    9d79ad5db1f8bf49e2f8d5a33d2e3ef1b92af8f2a27ef0731df6f3cdfa14b1a7.exe

  • Size

    40KB

  • MD5

    5aec4dcb3f9b8f49c96f54e6ea6a19c0

  • SHA1

    869a4154881b9781447b5b4e4532c567fbdaf187

  • SHA256

    9d79ad5db1f8bf49e2f8d5a33d2e3ef1b92af8f2a27ef0731df6f3cdfa14b1a7

  • SHA512

    c382d5e9e59279a25807cfac115239f42ea8cb105dae1b29ac57639a390b074b75465a8f9cf4a6a46c8a35f2c7be6a661b2c2184130cf01fc4fb3852d468ee8e

  • SSDEEP

    384:wXkDATRxyWPD16TrTPbpm1h8iemYJoGkvvGd2m6FqXthuPpSX27LW7FJDlKNAUTt:+pRxymD1uVLKeyMXXuGXkSL

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d79ad5db1f8bf49e2f8d5a33d2e3ef1b92af8f2a27ef0731df6f3cdfa14b1a7.exe
    "C:\Users\Admin\AppData\Local\Temp\9d79ad5db1f8bf49e2f8d5a33d2e3ef1b92af8f2a27ef0731df6f3cdfa14b1a7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\Admin1\winlogon.exe
      "C:\Users\Admin\Admin1\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      PID:576

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Admin1\winlogon.exe
    Filesize

    40KB

    MD5

    5aec4dcb3f9b8f49c96f54e6ea6a19c0

    SHA1

    869a4154881b9781447b5b4e4532c567fbdaf187

    SHA256

    9d79ad5db1f8bf49e2f8d5a33d2e3ef1b92af8f2a27ef0731df6f3cdfa14b1a7

    SHA512

    c382d5e9e59279a25807cfac115239f42ea8cb105dae1b29ac57639a390b074b75465a8f9cf4a6a46c8a35f2c7be6a661b2c2184130cf01fc4fb3852d468ee8e

  • \Users\Admin\Admin1\winlogon.exe
    Filesize

    40KB

    MD5

    5aec4dcb3f9b8f49c96f54e6ea6a19c0

    SHA1

    869a4154881b9781447b5b4e4532c567fbdaf187

    SHA256

    9d79ad5db1f8bf49e2f8d5a33d2e3ef1b92af8f2a27ef0731df6f3cdfa14b1a7

    SHA512

    c382d5e9e59279a25807cfac115239f42ea8cb105dae1b29ac57639a390b074b75465a8f9cf4a6a46c8a35f2c7be6a661b2c2184130cf01fc4fb3852d468ee8e

  • \Users\Admin\Admin1\winlogon.exe
    Filesize

    40KB

    MD5

    5aec4dcb3f9b8f49c96f54e6ea6a19c0

    SHA1

    869a4154881b9781447b5b4e4532c567fbdaf187

    SHA256

    9d79ad5db1f8bf49e2f8d5a33d2e3ef1b92af8f2a27ef0731df6f3cdfa14b1a7

    SHA512

    c382d5e9e59279a25807cfac115239f42ea8cb105dae1b29ac57639a390b074b75465a8f9cf4a6a46c8a35f2c7be6a661b2c2184130cf01fc4fb3852d468ee8e

  • memory/576-59-0x0000000000000000-mapping.dmp
  • memory/1928-56-0x00000000762B1000-0x00000000762B3000-memory.dmp
    Filesize

    8KB