Analysis

  • max time kernel
    18s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 01:14

General

  • Target

    c88994693b590c8bcedcb9707a4b4e059fc042f596fda2a91c88bdaa0c494893.exe

  • Size

    200KB

  • MD5

    083d6badb0fd9529f2bcd3f713ee4a80

  • SHA1

    89c179167c89181d3914a8977e4aef4ff86cbe82

  • SHA256

    c88994693b590c8bcedcb9707a4b4e059fc042f596fda2a91c88bdaa0c494893

  • SHA512

    8ed6a4d6bd43fd49c6f53343e2247686061cc26ab2a56a32b7b69c99433856cbd3ec143a41df92ba12d0a65409ead54c67658c3189fe8c033ab5b3d0ac0f3c02

  • SSDEEP

    3072:bfkwPceV2ol9xU1TA5ZwZ9zKbc4OVHUmhHZIwZ+K:bswPDVjyM5ZwZMbc4OV0mhHz

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 18 IoCs
  • Loads dropped DLL 10 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
          2⤵
            PID:1092
          • C:\Windows\system32\sppsvc.exe
            C:\Windows\system32\sppsvc.exe
            2⤵
              PID:1788
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
              2⤵
                PID:756
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1140
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  2⤵
                    PID:1028
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:292
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:872
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:848
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:812
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:760
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:676
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:600
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:420
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:384
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:360
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:488
                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                        C:\Windows\system32\wbem\wmiprvse.exe
                                        1⤵
                                          PID:1996
                                        • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                          wmiadap.exe /F /T /R
                                          1⤵
                                            PID:1936
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1288
                                              • C:\Users\Admin\AppData\Local\Temp\c88994693b590c8bcedcb9707a4b4e059fc042f596fda2a91c88bdaa0c494893.exe
                                                "C:\Users\Admin\AppData\Local\Temp\c88994693b590c8bcedcb9707a4b4e059fc042f596fda2a91c88bdaa0c494893.exe"
                                                2⤵
                                                • Modifies Installed Components in the registry
                                                • Loads dropped DLL
                                                • Drops file in Program Files directory
                                                • Drops file in Windows directory
                                                • Modifies Internet Explorer settings
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:1720
                                            • C:\Windows\system32\Dwm.exe
                                              "C:\Windows\system32\Dwm.exe"
                                              1⤵
                                                PID:1204

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Persistence

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1060

                                              Defense Evasion

                                              Modify Registry

                                              2
                                              T1112

                                              Discovery

                                              System Information Discovery

                                              1
                                              T1082

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • \PROGRA~2\WI54FB~1\setup_wm.exe
                                                Filesize

                                                1.9MB

                                                MD5

                                                815eca02f8e9959a61d353ef15c0c004

                                                SHA1

                                                0281002f3198855d9a8589f7bbbc568b9f491012

                                                SHA256

                                                f271e4d2d17fa43be0f10618cafa00b869afa2a6b57f7acb0f3ba6c03c8b05ce

                                                SHA512

                                                714ac06d5e4327bd2691420e754d84227554e2694b2f4989270f5353dc73d41fd6973bd5269de53b8c654c5e8665edbaf8ed32a88351f4292838d4d3dd98ebfd

                                              • \PROGRA~2\WI54FB~1\setup_wm.exe
                                                Filesize

                                                1.9MB

                                                MD5

                                                815eca02f8e9959a61d353ef15c0c004

                                                SHA1

                                                0281002f3198855d9a8589f7bbbc568b9f491012

                                                SHA256

                                                f271e4d2d17fa43be0f10618cafa00b869afa2a6b57f7acb0f3ba6c03c8b05ce

                                                SHA512

                                                714ac06d5e4327bd2691420e754d84227554e2694b2f4989270f5353dc73d41fd6973bd5269de53b8c654c5e8665edbaf8ed32a88351f4292838d4d3dd98ebfd

                                              • \PROGRA~2\WI54FB~1\wmplayer.exe
                                                Filesize

                                                172KB

                                                MD5

                                                27055763401a6d758def302de6e970e2

                                                SHA1

                                                8e656f9bc6f2af3b458a1603b3c817c5b6bc5b93

                                                SHA256

                                                4a4aa959cbbcfe25e60bd4f5a5f86ec5c4402b216650bcdff1923945a02ce1b4

                                                SHA512

                                                b000718f3ee95a968a98282277448c406bcfb7b2877b6aa97183abe8f1d8f44d61f003b43c5ae0dff5fd1e6ab9527480987765cd093ad20292dae0ede7b3b4e8

                                              • \PROGRA~2\WI54FB~1\wmplayer.exe
                                                Filesize

                                                204KB

                                                MD5

                                                c3a47a46e7f14c4d6c2c6761c5d566cb

                                                SHA1

                                                483f3ddd37bccd375b98fb458997c96c06aa810e

                                                SHA256

                                                6890b6c45343519572eb746950965455e28df5355e52fb7e7d5d0f2af75febbb

                                                SHA512

                                                4e041b4053604077c7f4eebd2d0690dd66ed3ed8973295adb54131c3fadca24ebc2631a6cb60cd207542afe6bc39f812f25102f198e78b74948c99faf2e52529

                                              • \PROGRA~2\WI54FB~1\wmplayer.exe
                                                Filesize

                                                236KB

                                                MD5

                                                9dd48e0e1af2139a0844a5af93e4dd35

                                                SHA1

                                                faae3cd9801d07c2b61dbd4cf7e0272996f54f40

                                                SHA256

                                                1bce0771cac93954614850d6554219419841bdb258dd9327f3f1de6c460fdbc5

                                                SHA512

                                                22858abd9859d137971c178cb2ef12cc6bfee7f6b08ce6257f15d127b2000f11125d991091f880b6ed1b14719c9d0b615bb6c62519de511bb2735a3cdd44f0c2

                                              • \PROGRA~2\WI54FB~1\wmplayer.exe
                                                Filesize

                                                268KB

                                                MD5

                                                acc9863f6cabac14727a9949409ab2b6

                                                SHA1

                                                115ae0133ef3f37059b110060a623b16075a6d26

                                                SHA256

                                                bf86ec882a938383a3c86b3ad188ee9fe3a6fa40d0cd7d8164ca1769110e4f46

                                                SHA512

                                                906473b0cef5f7276a90f312e10894b9882738e53de423982a6052fc9b7e4d4d3bc15d1bf69a95841283a5a7e803d2e158675ac00dc435379d68dbcdb35f60b1

                                              • \PROGRA~2\WI54FB~1\wmplayer.exe
                                                Filesize

                                                300KB

                                                MD5

                                                efc9432d9fcbd62bbdf83c528d31a065

                                                SHA1

                                                67ed1babaf693e64a529a84e9081ad1c79202a65

                                                SHA256

                                                049cc8826576e31637ad69e433bdb1442d0ab36c24703708721352c9f5e42e44

                                                SHA512

                                                0a2e776677274fd1369fe9d8891adfeeee44fcf2505a99e01228464cae9fcb87ba6b343b7963859b94b385fc8dba15cb6fed55c26e9458bac59d0b7c8b712e25

                                              • \PROGRA~2\WI54FB~1\wmplayer.exe
                                                Filesize

                                                300KB

                                                MD5

                                                efc9432d9fcbd62bbdf83c528d31a065

                                                SHA1

                                                67ed1babaf693e64a529a84e9081ad1c79202a65

                                                SHA256

                                                049cc8826576e31637ad69e433bdb1442d0ab36c24703708721352c9f5e42e44

                                                SHA512

                                                0a2e776677274fd1369fe9d8891adfeeee44fcf2505a99e01228464cae9fcb87ba6b343b7963859b94b385fc8dba15cb6fed55c26e9458bac59d0b7c8b712e25

                                              • \Program Files (x86)\Windows Media Player\wmplayer.exe
                                                Filesize

                                                300KB

                                                MD5

                                                efc9432d9fcbd62bbdf83c528d31a065

                                                SHA1

                                                67ed1babaf693e64a529a84e9081ad1c79202a65

                                                SHA256

                                                049cc8826576e31637ad69e433bdb1442d0ab36c24703708721352c9f5e42e44

                                                SHA512

                                                0a2e776677274fd1369fe9d8891adfeeee44fcf2505a99e01228464cae9fcb87ba6b343b7963859b94b385fc8dba15cb6fed55c26e9458bac59d0b7c8b712e25

                                              • \Program Files (x86)\Windows Media Player\wmplayer.exe
                                                Filesize

                                                300KB

                                                MD5

                                                efc9432d9fcbd62bbdf83c528d31a065

                                                SHA1

                                                67ed1babaf693e64a529a84e9081ad1c79202a65

                                                SHA256

                                                049cc8826576e31637ad69e433bdb1442d0ab36c24703708721352c9f5e42e44

                                                SHA512

                                                0a2e776677274fd1369fe9d8891adfeeee44fcf2505a99e01228464cae9fcb87ba6b343b7963859b94b385fc8dba15cb6fed55c26e9458bac59d0b7c8b712e25

                                              • memory/1720-62-0x00000000001F0000-0x0000000000224000-memory.dmp
                                                Filesize

                                                208KB

                                              • memory/1720-65-0x0000000000D90000-0x0000000000DD4000-memory.dmp
                                                Filesize

                                                272KB

                                              • memory/1720-66-0x00000000001F0000-0x000000000023C000-memory.dmp
                                                Filesize

                                                304KB

                                              • memory/1720-64-0x0000000000CC0000-0x0000000000EB7000-memory.dmp
                                                Filesize

                                                2.0MB

                                              • memory/1720-63-0x00000000001F0000-0x000000000022C000-memory.dmp
                                                Filesize

                                                240KB

                                              • memory/1720-54-0x0000000076221000-0x0000000076223000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1720-61-0x0000000001000000-0x0000000001039000-memory.dmp
                                                Filesize

                                                228KB

                                              • memory/1720-71-0x0000000001000000-0x0000000001039000-memory.dmp
                                                Filesize

                                                228KB

                                              • memory/1720-72-0x0000000000C10000-0x0000000000C64000-memory.dmp
                                                Filesize

                                                336KB