Analysis

  • max time kernel
    152s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 22:13

General

  • Target

    91c11d26188e5a5b73bb5ca07ac2541a9fd177862e7041017e1a2314ce2f52b0.exe

  • Size

    77KB

  • MD5

    3462fc56c22abe31f355e1f3c5bd295e

  • SHA1

    7fb9965ebdea385f492a5c6fc97e2850c10067ad

  • SHA256

    91c11d26188e5a5b73bb5ca07ac2541a9fd177862e7041017e1a2314ce2f52b0

  • SHA512

    61442190a8f361cb44e3e96dbccefd478d832daf1709a61931abaf459987d680c6d88a9227581553dc51590c211f75369a63002e6a1cfe491c4ca7c20fa87b46

  • SSDEEP

    1536:RjJFiSGOr8G49QsIl1azj+wisAHYyrCzDeEmPxbPBUo1+byjnRJ/yO:Rj76Or8G4Klkj+wisAH//PBUofL6O

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1272
      • C:\Users\Admin\AppData\Local\Temp\91c11d26188e5a5b73bb5ca07ac2541a9fd177862e7041017e1a2314ce2f52b0.exe
        "C:\Users\Admin\AppData\Local\Temp\91c11d26188e5a5b73bb5ca07ac2541a9fd177862e7041017e1a2314ce2f52b0.exe"
        2⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Windows\SysWOW64\netsh.exe
          firewall add rule name="Internet Explore" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\tWaDLkO\tWaDLkO.exe" enable=yes
          3⤵
          • Modifies Windows Firewall
          PID:1156
        • C:\Windows\SysWOW64\notepad.exe
          "C:\Windows\system32\notepad.exe"
          3⤵
            PID:1224
          • C:\Windows\SysWOW64\netsh.exe
            firewall add allowedprogram mode=ENABLE profile=ALL name="Internet Explore" program="C:\Users\Admin\AppData\Roaming\tWaDLkO\tWaDLkO.exe"
            3⤵
            • Modifies Windows Firewall
            PID:872
          • C:\Windows\SysWOW64\charmap.exe
            "C:\Windows\system32\charmap.exe"
            3⤵
              PID:1924
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
            PID:1240
          • C:\Windows\system32\taskhost.exe
            "taskhost.exe"
            1⤵
              PID:1148

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Modify Existing Service

            1
            T1031

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            Peripheral Device Discovery

            1
            T1120

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/872-57-0x0000000000000000-mapping.dmp
            • memory/1156-55-0x0000000000000000-mapping.dmp
            • memory/1224-56-0x0000000000000000-mapping.dmp
            • memory/1440-54-0x00000000766F1000-0x00000000766F3000-memory.dmp
              Filesize

              8KB

            • memory/1440-59-0x0000000000400000-0x0000000000432000-memory.dmp
              Filesize

              200KB

            • memory/1440-63-0x0000000000400000-0x0000000000432000-memory.dmp
              Filesize

              200KB

            • memory/1924-62-0x0000000000000000-mapping.dmp