Analysis

  • max time kernel
    162s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:04

General

  • Target

    947145a1cbd2e98c1b3467cf550252e0ecc070d73386c4911890ffa4f0d6cbd2.exe

  • Size

    224KB

  • MD5

    267655ebca4e4261d58556e007ecd5b1

  • SHA1

    05e0d60628978cae7ebf98c45646ff785c1f2dd5

  • SHA256

    947145a1cbd2e98c1b3467cf550252e0ecc070d73386c4911890ffa4f0d6cbd2

  • SHA512

    ebab316a4353dab3cc5fecabc23b0cacdab562651886aed95e1bb9266c548e63090fd8865643a7462260d74762b3bb16408c95bb3a83c3d0ef5244a868816a52

  • SSDEEP

    6144:g9o7tHiKg02IwLgnIgGdS6N0WL21IDBILxJakz:MAHiKgHPdvfL21KBKJB

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\947145a1cbd2e98c1b3467cf550252e0ecc070d73386c4911890ffa4f0d6cbd2.exe
    "C:\Users\Admin\AppData\Local\Temp\947145a1cbd2e98c1b3467cf550252e0ecc070d73386c4911890ffa4f0d6cbd2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\PING.EXE
      "C:\Windows\System32\PING.EXE" 127.0.0.1 -n 1
      2⤵
      • Runs ping.exe
      PID:320
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c if exist "C:\Users\Admin\AppData\Roaming\c8ee489bef12c4b55b777fa7db8380b1.bin" del /f /q "C:\Users\Admin\AppData\Roaming\c8ee489bef12c4b55b777fa7db8380b1.js"&exit
      2⤵
        PID:1104
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c if exist "C:\Users\Admin\AppData\Roaming\c8ee489bef12c4b55b777fa7db8380b1.js" start wscript.exe //B //Nologo //T:360 "C:\Users\Admin\AppData\Roaming\c8ee489bef12c4b55b777fa7db8380b1.js"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Windows\SysWOW64\wscript.exe
          wscript.exe //B //Nologo //T:360 "C:\Users\Admin\AppData\Roaming\c8ee489bef12c4b55b777fa7db8380b1.js"
          3⤵
          • Blocklisted process makes network request
          • Modifies system certificate store
          • Suspicious use of WriteProcessMemory
          PID:1240
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Roaming\c8ee489bef12c4b55b777fa7db8380b1.cmd" "
            4⤵
              PID:432
      • C:\Windows\SysWOW64\DllHost.exe
        C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
        1⤵
        • Suspicious use of FindShellTrayWindow
        PID:1504

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\c8ee489bef12c4b55b777fa7db8380b1.cmd
        Filesize

        125KB

        MD5

        ae9af350a1f3016b3e8ffae3ecdf4589

        SHA1

        3b08795e39f090f53f028d5059ca3a051bf8779a

        SHA256

        c5e2f97a126bd57c1f084da8c5a3e8e7eac20c5703903d6fd68ea1167cd5b3d4

        SHA512

        6c80c799f6a118f2f1206dedcc5b2b3641750d0f733d5d33529658549a3163015d0609eda272ec459e9be061e5ad4c4687cc48639bc445276cc45110478186d7

      • C:\Users\Admin\AppData\Roaming\c8ee489bef12c4b55b777fa7db8380b1.jpg
        Filesize

        55KB

        MD5

        e228c81fadadefc362f3dc5b0c05631b

        SHA1

        bbf7b25ccf218b24d78f77ba0b92b5faeca1cc59

        SHA256

        1510dd5f323cc0b8a30d1ef763681e377d5595fbf896d676092ba8968c996f1e

        SHA512

        3720789899becd55ad41e721759e55cf68ea914931f0260fe30928a391798a1a597956b9169c776aa6c9607c8c7809d0177deb2b14b7c0ef03c3eb1b49554fda

      • C:\Users\Admin\AppData\Roaming\c8ee489bef12c4b55b777fa7db8380b1.js
        Filesize

        871B

        MD5

        567807ae0cfbd08ad5e6d004793b13a0

        SHA1

        aaa20c335aad55f15ba58cb57cc759af2b66ae4f

        SHA256

        da4da4c7bafb17df484d93d014c11a02634329a986c7bc7a6179d5ae143aafca

        SHA512

        22ed17ffd53ef4e1efca7713952aad0b7edc98566341ad15d44de252ea8f6038c3e44e9c85283275997c5a8f9b94c1a4d5e9550377c0d394b4842e71160a17d9

      • memory/320-55-0x0000000000000000-mapping.dmp
      • memory/432-63-0x0000000000000000-mapping.dmp
      • memory/1104-57-0x0000000000000000-mapping.dmp
      • memory/1240-59-0x0000000000000000-mapping.dmp
      • memory/1492-58-0x0000000000000000-mapping.dmp
      • memory/2004-54-0x0000000076651000-0x0000000076653000-memory.dmp
        Filesize

        8KB