Analysis

  • max time kernel
    189s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:58

General

  • Target

    78c32fc455ff47d15dbec31588a059e5abdf9969be1bac80930105ad3327f44e.exe

  • Size

    246KB

  • MD5

    45128efe493234906ecc0d34392b87fb

  • SHA1

    614cd3f781aced63f9cbfb2d1134d193d5f917ee

  • SHA256

    78c32fc455ff47d15dbec31588a059e5abdf9969be1bac80930105ad3327f44e

  • SHA512

    5121c218c49fb4b862ce2a0baa85d392169fdb1d09f2a7473ff171c40610b279a2dd92a51674162b36e1583d0cfa68281c67e5728613fab1b6facd61b1239bc9

  • SSDEEP

    3072:DxoVC/AFLxIu1v+Xq9EzmTpjeG/9Q04Smo5HaeD91knKkaY6l6l1GLcSf:DiQAFFJB+Xq9BTpag94SFt1Qj1Gx

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78c32fc455ff47d15dbec31588a059e5abdf9969be1bac80930105ad3327f44e.exe
    "C:\Users\Admin\AppData\Local\Temp\78c32fc455ff47d15dbec31588a059e5abdf9969be1bac80930105ad3327f44e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Users\Admin\AppData\Local\Temp\78c32fc455ff47d15dbec31588a059e5abdf9969be1bac80930105ad3327f44e.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Users\Admin\AppData\Roaming\svchosts.exe
        "C:\Users\Admin\AppData\Roaming\svchosts.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Users\Admin\AppData\Roaming\svchosts.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1444

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchosts.exe
    Filesize

    246KB

    MD5

    45128efe493234906ecc0d34392b87fb

    SHA1

    614cd3f781aced63f9cbfb2d1134d193d5f917ee

    SHA256

    78c32fc455ff47d15dbec31588a059e5abdf9969be1bac80930105ad3327f44e

    SHA512

    5121c218c49fb4b862ce2a0baa85d392169fdb1d09f2a7473ff171c40610b279a2dd92a51674162b36e1583d0cfa68281c67e5728613fab1b6facd61b1239bc9

  • C:\Users\Admin\AppData\Roaming\svchosts.exe
    Filesize

    246KB

    MD5

    45128efe493234906ecc0d34392b87fb

    SHA1

    614cd3f781aced63f9cbfb2d1134d193d5f917ee

    SHA256

    78c32fc455ff47d15dbec31588a059e5abdf9969be1bac80930105ad3327f44e

    SHA512

    5121c218c49fb4b862ce2a0baa85d392169fdb1d09f2a7473ff171c40610b279a2dd92a51674162b36e1583d0cfa68281c67e5728613fab1b6facd61b1239bc9

  • C:\Users\Admin\AppData\Roaming\svchosts.exe
    Filesize

    246KB

    MD5

    45128efe493234906ecc0d34392b87fb

    SHA1

    614cd3f781aced63f9cbfb2d1134d193d5f917ee

    SHA256

    78c32fc455ff47d15dbec31588a059e5abdf9969be1bac80930105ad3327f44e

    SHA512

    5121c218c49fb4b862ce2a0baa85d392169fdb1d09f2a7473ff171c40610b279a2dd92a51674162b36e1583d0cfa68281c67e5728613fab1b6facd61b1239bc9

  • \Users\Admin\AppData\Roaming\svchosts.exe
    Filesize

    246KB

    MD5

    45128efe493234906ecc0d34392b87fb

    SHA1

    614cd3f781aced63f9cbfb2d1134d193d5f917ee

    SHA256

    78c32fc455ff47d15dbec31588a059e5abdf9969be1bac80930105ad3327f44e

    SHA512

    5121c218c49fb4b862ce2a0baa85d392169fdb1d09f2a7473ff171c40610b279a2dd92a51674162b36e1583d0cfa68281c67e5728613fab1b6facd61b1239bc9

  • \Users\Admin\AppData\Roaming\svchosts.exe
    Filesize

    246KB

    MD5

    45128efe493234906ecc0d34392b87fb

    SHA1

    614cd3f781aced63f9cbfb2d1134d193d5f917ee

    SHA256

    78c32fc455ff47d15dbec31588a059e5abdf9969be1bac80930105ad3327f44e

    SHA512

    5121c218c49fb4b862ce2a0baa85d392169fdb1d09f2a7473ff171c40610b279a2dd92a51674162b36e1583d0cfa68281c67e5728613fab1b6facd61b1239bc9

  • memory/576-73-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/576-58-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/576-57-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/576-67-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/576-64-0x0000000000401000-mapping.dmp
  • memory/576-61-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/576-63-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/576-60-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/576-59-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1332-68-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/1332-54-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
    Filesize

    8KB

  • memory/1444-87-0x0000000000401000-mapping.dmp
  • memory/1696-71-0x0000000000000000-mapping.dmp
  • memory/1696-78-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB

  • memory/1696-81-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/1696-90-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB