Analysis

  • max time kernel
    32s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:49

General

  • Target

    5363962b9ef23677c82ce5294f42c622a941d238180ffcde9fb6f1cee9571f08.exe

  • Size

    898KB

  • MD5

    5c41de5cea0bc148b8177cb41803d7c9

  • SHA1

    47fbd7205613bd5f451439ccec5b514dbc4c7c0f

  • SHA256

    5363962b9ef23677c82ce5294f42c622a941d238180ffcde9fb6f1cee9571f08

  • SHA512

    b0d812109610e8754b3a52b370c37ea188099e2d5ae1ce2fdf5fca4b3a8ef62edb2af87634726bda971efc81704978faa6f52d181167f4f7f8707b334d8450cd

  • SSDEEP

    6144:E3i8X7pt4Oti0BWmKWIBtOcI9SSbA+cuXhDM6a1F9nBG:E3TdtLW5WIj1YSSdFxs1z4

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5363962b9ef23677c82ce5294f42c622a941d238180ffcde9fb6f1cee9571f08.exe
    "C:\Users\Admin\AppData\Local\Temp\5363962b9ef23677c82ce5294f42c622a941d238180ffcde9fb6f1cee9571f08.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Disables RegEdit via registry modification
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /C AT /delete /yes
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\at.exe
        AT /delete /yes
        3⤵
          PID:460
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\svchost .exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Windows\SysWOW64\at.exe
          AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\svchost .exe
          3⤵
            PID:1116

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/460-56-0x0000000000000000-mapping.dmp
      • memory/568-58-0x0000000000000000-mapping.dmp
      • memory/1116-59-0x0000000000000000-mapping.dmp
      • memory/1144-54-0x0000000075F01000-0x0000000075F03000-memory.dmp
        Filesize

        8KB

      • memory/1144-61-0x0000000000400000-0x0000000000506000-memory.dmp
        Filesize

        1.0MB

      • memory/1144-62-0x0000000000400000-0x0000000000506000-memory.dmp
        Filesize

        1.0MB

      • memory/2036-55-0x0000000000000000-mapping.dmp