Analysis

  • max time kernel
    228s
  • max time network
    286s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 23:20

General

  • Target

    7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471.exe

  • Size

    103KB

  • MD5

    6134ec7d1283de4eaaa6fec2a8506768

  • SHA1

    673238ff49a3168d01678bdcb5c950b66edbc88a

  • SHA256

    7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471

  • SHA512

    44245dee219f1d7c7d6c2d65e4a00465df1d0db9a22e918eea413cf38a4fa4b62b687da9d6b6dcaa344ec15bd7986c12756984dbc61addcdb6d001072948d7dd

  • SSDEEP

    1536:T+nJ8sXNh0ReMTPu/J3li7ynvuI4yso7ULr1ifvAs8i87+DktUC:6J8kNiRR7O3l9v0yuEfvA/i87qDC

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471.exe
    "C:\Users\Admin\AppData\Local\Temp\7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\system32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1956

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    103KB

    MD5

    6134ec7d1283de4eaaa6fec2a8506768

    SHA1

    673238ff49a3168d01678bdcb5c950b66edbc88a

    SHA256

    7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471

    SHA512

    44245dee219f1d7c7d6c2d65e4a00465df1d0db9a22e918eea413cf38a4fa4b62b687da9d6b6dcaa344ec15bd7986c12756984dbc61addcdb6d001072948d7dd

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    103KB

    MD5

    6134ec7d1283de4eaaa6fec2a8506768

    SHA1

    673238ff49a3168d01678bdcb5c950b66edbc88a

    SHA256

    7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471

    SHA512

    44245dee219f1d7c7d6c2d65e4a00465df1d0db9a22e918eea413cf38a4fa4b62b687da9d6b6dcaa344ec15bd7986c12756984dbc61addcdb6d001072948d7dd

  • memory/1232-63-0x0000000000A96000-0x0000000000AB5000-memory.dmp
    Filesize

    124KB

  • memory/1232-57-0x0000000000000000-mapping.dmp
  • memory/1232-61-0x000007FEF38C0000-0x000007FEF42E3000-memory.dmp
    Filesize

    10.1MB

  • memory/1232-62-0x000007FEF25E0000-0x000007FEF3676000-memory.dmp
    Filesize

    16.6MB

  • memory/1232-66-0x0000000000A96000-0x0000000000AB5000-memory.dmp
    Filesize

    124KB

  • memory/1912-56-0x0000000002286000-0x00000000022A5000-memory.dmp
    Filesize

    124KB

  • memory/1912-55-0x000007FEF25E0000-0x000007FEF3676000-memory.dmp
    Filesize

    16.6MB

  • memory/1912-60-0x0000000002286000-0x00000000022A5000-memory.dmp
    Filesize

    124KB

  • memory/1912-54-0x000007FEF38C0000-0x000007FEF42E3000-memory.dmp
    Filesize

    10.1MB

  • memory/1956-64-0x0000000000000000-mapping.dmp
  • memory/1956-65-0x000007FEFBE41000-0x000007FEFBE43000-memory.dmp
    Filesize

    8KB