Analysis

  • max time kernel
    267s
  • max time network
    333s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 22:12

General

  • Target

    91d21f2dab9156451b29c70e5c29c9f85da70b5420a914f096d7bfca7bd002ad.exe

  • Size

    228KB

  • MD5

    1fea0aedee9b62040943e4bf238385fe

  • SHA1

    5faccbceddd9fd05153685223effe943a27e95c7

  • SHA256

    91d21f2dab9156451b29c70e5c29c9f85da70b5420a914f096d7bfca7bd002ad

  • SHA512

    e0028d73e788edf6ad2c1720ab312159b89bf8994abcf1349d21d7234a64caf7fd8f6df36c7c4702d385c414ea0e4bc7b291dc57e95c661c32ecdb038bf1b4fc

  • SSDEEP

    6144:PUC2F8NXC796TB9vj48LXwDJV/3otdw2p3zcyQVeAK:PyeVQkTrvj4IgVytd5xoyceP

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91d21f2dab9156451b29c70e5c29c9f85da70b5420a914f096d7bfca7bd002ad.exe
    "C:\Users\Admin\AppData\Local\Temp\91d21f2dab9156451b29c70e5c29c9f85da70b5420a914f096d7bfca7bd002ad.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Users\Admin\AppData\Local\Temp\pc.exe
      "C:\Users\Admin\AppData\Local\Temp\pc.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\pc.exe" "pc.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1088

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\pc.exe
    Filesize

    228KB

    MD5

    1fea0aedee9b62040943e4bf238385fe

    SHA1

    5faccbceddd9fd05153685223effe943a27e95c7

    SHA256

    91d21f2dab9156451b29c70e5c29c9f85da70b5420a914f096d7bfca7bd002ad

    SHA512

    e0028d73e788edf6ad2c1720ab312159b89bf8994abcf1349d21d7234a64caf7fd8f6df36c7c4702d385c414ea0e4bc7b291dc57e95c661c32ecdb038bf1b4fc

  • C:\Users\Admin\AppData\Local\Temp\pc.exe
    Filesize

    228KB

    MD5

    1fea0aedee9b62040943e4bf238385fe

    SHA1

    5faccbceddd9fd05153685223effe943a27e95c7

    SHA256

    91d21f2dab9156451b29c70e5c29c9f85da70b5420a914f096d7bfca7bd002ad

    SHA512

    e0028d73e788edf6ad2c1720ab312159b89bf8994abcf1349d21d7234a64caf7fd8f6df36c7c4702d385c414ea0e4bc7b291dc57e95c661c32ecdb038bf1b4fc

  • \Users\Admin\AppData\Local\Temp\pc.exe
    Filesize

    228KB

    MD5

    1fea0aedee9b62040943e4bf238385fe

    SHA1

    5faccbceddd9fd05153685223effe943a27e95c7

    SHA256

    91d21f2dab9156451b29c70e5c29c9f85da70b5420a914f096d7bfca7bd002ad

    SHA512

    e0028d73e788edf6ad2c1720ab312159b89bf8994abcf1349d21d7234a64caf7fd8f6df36c7c4702d385c414ea0e4bc7b291dc57e95c661c32ecdb038bf1b4fc

  • memory/564-117-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-80-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-58-0x0000000074E40000-0x00000000753EB000-memory.dmp
    Filesize

    5.7MB

  • memory/564-59-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-60-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-61-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-62-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-63-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-67-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-69-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-71-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-74-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-76-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-114-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-81-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-83-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-86-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-89-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-92-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-93-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-96-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-98-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-100-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-102-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-112-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-106-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-108-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-111-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-113-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-115-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-118-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-54-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-101-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-57-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
    Filesize

    8KB

  • memory/564-104-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-110-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-109-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-107-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-105-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-103-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-116-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-99-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-97-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-95-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-94-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-91-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-90-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-88-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-87-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-85-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-84-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-82-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-79-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-78-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-77-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-75-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-73-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-72-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-70-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-68-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-66-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-65-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-64-0x0000000000230000-0x000000000025C000-memory.dmp
    Filesize

    176KB

  • memory/564-142-0x0000000074E40000-0x00000000753EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1088-220-0x0000000000000000-mapping.dmp
  • memory/1516-136-0x0000000000000000-mapping.dmp
  • memory/1516-219-0x0000000074E40000-0x00000000753EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1516-222-0x0000000074E40000-0x00000000753EB000-memory.dmp
    Filesize

    5.7MB