Analysis

  • max time kernel
    252s
  • max time network
    335s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23/11/2022, 19:42

General

  • Target

    430f5ceed6c2e907951bc50da7050e14922e6e2a392ad1f713c93d70db89172f.exe

  • Size

    460KB

  • MD5

    35e852ab44b493b60325d07ce56621af

  • SHA1

    9722e3207bd17fbc39cb05a73a871b8430d7b050

  • SHA256

    430f5ceed6c2e907951bc50da7050e14922e6e2a392ad1f713c93d70db89172f

  • SHA512

    e58d3d4cabe52a9350d651ce1d069666bf00709b792afc3adfc56b57e188811c3c0d1cf2c9a56e51ebb4a66665755f6d565a8b6861b29102bacce7c86c62d3da

  • SSDEEP

    12288:8xaVAh64U5l82gfJv1OKN7Dl7+5ss4XtL1YB3:8xaVxr5q26Jv1Ow7Dd+5ESV

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\430f5ceed6c2e907951bc50da7050e14922e6e2a392ad1f713c93d70db89172f.exe
    "C:\Users\Admin\AppData\Local\Temp\430f5ceed6c2e907951bc50da7050e14922e6e2a392ad1f713c93d70db89172f.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\service.exe
      "C:\Windows\system32\service.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\6817.tmp\Winsys32.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:892
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall add rule name="svchost service" dir=in protocol=TCP action=allow localport=8080
          4⤵
          • Modifies Windows Firewall
          PID:1532
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram C:\Windows\system32\system.exe "Windows Media Player" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:340
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd /c reg add HKcU\Software\Microsoft\Windows\CurrentVersion\Run /v "iexplorer" /t REG_SZ /d "C:\Windows\SYSTEM32\slmgr32.vbs" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1788
          • C:\Windows\SysWOW64\reg.exe
            reg add HKcU\Software\Microsoft\Windows\CurrentVersion\Run /v "iexplorer" /t REG_SZ /d "C:\Windows\SYSTEM32\slmgr32.vbs" /f
            5⤵
            • Adds Run key to start application
            • Modifies registry key
            PID:1936

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\6817.tmp\Winsys32.bat

          Filesize

          359B

          MD5

          84010ef4453bc28cdd268204882bb446

          SHA1

          dd42e47d5699c6212a930790377296ba02faf713

          SHA256

          199267b6e29eb92581b225447b523fa14b0d05e2052421393508142d6249e0c0

          SHA512

          b26ff1297eb4f6755ac1562f85e30a45f3b4741a6adcd08dfd9c481b4bda4aa178e1b6c0f612979923ffdabe7289cb74d6794e573354804c54b8f16e9216c650

        • C:\Windows\SysWOW64\service.exe

          Filesize

          25KB

          MD5

          4ce7f1852d9b776e222b465ef2058a5a

          SHA1

          267556b5ab065972a71d4243541882ec12900d76

          SHA256

          8274f064dcd53b6c63b07d13771a03f1e4e36bb63231d0e90bc6c0f386ce6dcc

          SHA512

          29aa543f65cbe167863fcdd8f133138e836d2c86f404ceb472da0044eac5808aa2a27f75d06e545d36f4cc1d689082d6e4752ba162d0a2160f47ad9a85bab4a7

        • \Windows\SysWOW64\service.exe

          Filesize

          25KB

          MD5

          4ce7f1852d9b776e222b465ef2058a5a

          SHA1

          267556b5ab065972a71d4243541882ec12900d76

          SHA256

          8274f064dcd53b6c63b07d13771a03f1e4e36bb63231d0e90bc6c0f386ce6dcc

          SHA512

          29aa543f65cbe167863fcdd8f133138e836d2c86f404ceb472da0044eac5808aa2a27f75d06e545d36f4cc1d689082d6e4752ba162d0a2160f47ad9a85bab4a7

        • \Windows\SysWOW64\service.exe

          Filesize

          25KB

          MD5

          4ce7f1852d9b776e222b465ef2058a5a

          SHA1

          267556b5ab065972a71d4243541882ec12900d76

          SHA256

          8274f064dcd53b6c63b07d13771a03f1e4e36bb63231d0e90bc6c0f386ce6dcc

          SHA512

          29aa543f65cbe167863fcdd8f133138e836d2c86f404ceb472da0044eac5808aa2a27f75d06e545d36f4cc1d689082d6e4752ba162d0a2160f47ad9a85bab4a7

        • \Windows\SysWOW64\service.exe

          Filesize

          25KB

          MD5

          4ce7f1852d9b776e222b465ef2058a5a

          SHA1

          267556b5ab065972a71d4243541882ec12900d76

          SHA256

          8274f064dcd53b6c63b07d13771a03f1e4e36bb63231d0e90bc6c0f386ce6dcc

          SHA512

          29aa543f65cbe167863fcdd8f133138e836d2c86f404ceb472da0044eac5808aa2a27f75d06e545d36f4cc1d689082d6e4752ba162d0a2160f47ad9a85bab4a7

        • \Windows\SysWOW64\service.exe

          Filesize

          25KB

          MD5

          4ce7f1852d9b776e222b465ef2058a5a

          SHA1

          267556b5ab065972a71d4243541882ec12900d76

          SHA256

          8274f064dcd53b6c63b07d13771a03f1e4e36bb63231d0e90bc6c0f386ce6dcc

          SHA512

          29aa543f65cbe167863fcdd8f133138e836d2c86f404ceb472da0044eac5808aa2a27f75d06e545d36f4cc1d689082d6e4752ba162d0a2160f47ad9a85bab4a7

        • memory/1112-56-0x0000000002400000-0x0000000002410000-memory.dmp

          Filesize

          64KB

        • memory/1112-54-0x0000000076771000-0x0000000076773000-memory.dmp

          Filesize

          8KB

        • memory/1328-68-0x0000000000400000-0x0000000000410000-memory.dmp

          Filesize

          64KB

        • memory/1328-75-0x0000000000400000-0x0000000000410000-memory.dmp

          Filesize

          64KB