Analysis

  • max time kernel
    150s
  • max time network
    82s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 01:17

General

  • Target

    4059236734e9f38234817f574fe77399e03b561e9923b505f0ddd6103762ef48.exe

  • Size

    1.2MB

  • MD5

    09b29dcef702cdf32ca51a3bee8459cc

  • SHA1

    6d1aab303f58c4e4d8fac9382234bfcd32ede7da

  • SHA256

    4059236734e9f38234817f574fe77399e03b561e9923b505f0ddd6103762ef48

  • SHA512

    08c68cbec843fe7afe3042daf09f95bd4e561f6a1649691568fef0f8e1050515c428e786f0f3aecc5167fdfe4711ecb694ad9fe49bf98f23893d816100bd66d3

  • SSDEEP

    12288:nqOPajQUXXP8QvLWFx6Mo5rippDC7ee1hpls4EySp:nnajQEPnvg6PhWDC75Up

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k NetworkService
          2⤵
            PID:284
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:1040
            • C:\Windows\system32\sppsvc.exe
              C:\Windows\system32\sppsvc.exe
              2⤵
                PID:1636
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1120
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1084
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:1016
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:876
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:848
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:808
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:752
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:668
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:588
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:416
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:380
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:368
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:484
                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                        C:\Windows\system32\wbem\wmiprvse.exe
                                        1⤵
                                          PID:1788
                                        • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                          wmiadap.exe /F /T /R
                                          1⤵
                                            PID:2024
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1204
                                              • C:\Users\Admin\AppData\Local\Temp\4059236734e9f38234817f574fe77399e03b561e9923b505f0ddd6103762ef48.exe
                                                "C:\Users\Admin\AppData\Local\Temp\4059236734e9f38234817f574fe77399e03b561e9923b505f0ddd6103762ef48.exe"
                                                2⤵
                                                • Adds Run key to start application
                                                • Drops file in System32 directory
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:2012
                                                • C:\Users\Admin\AppData\Local\Temp\4059236734e9f38234817f574fe77399e03b561e9923b505f0ddd6103762ef48.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\4059236734e9f38234817f574fe77399e03b561e9923b505f0ddd6103762ef48.exe"
                                                  3⤵
                                                  • Adds Run key to start application
                                                  • Enumerates connected drives
                                                  • Drops file in System32 directory
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1964
                                                  • C:\Users\Admin\AppData\Local\Temp\4059236734e9f38234817f574fe77399e03b561e9923b505f0ddd6103762ef48.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\4059236734e9f38234817f574fe77399e03b561e9923b505f0ddd6103762ef48.exe"
                                                    4⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:896
                                            • C:\Windows\system32\Dwm.exe
                                              "C:\Windows\system32\Dwm.exe"
                                              1⤵
                                                PID:1176

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Persistence

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1060

                                              Defense Evasion

                                              Modify Registry

                                              1
                                              T1112

                                              Discovery

                                              Query Registry

                                              1
                                              T1012

                                              Peripheral Device Discovery

                                              1
                                              T1120

                                              System Information Discovery

                                              2
                                              T1082

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • memory/896-57-0x0000000000000000-mapping.dmp
                                              • memory/896-59-0x0000000000400000-0x000000000052E000-memory.dmp
                                                Filesize

                                                1.2MB

                                              • memory/1204-60-0x0000000002980000-0x0000000002981000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1204-68-0x0000000002940000-0x0000000002941000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1964-66-0x0000000000400000-0x000000000052E000-memory.dmp
                                                Filesize

                                                1.2MB

                                              • memory/1964-64-0x0000000000400000-0x000000000052E000-memory.dmp
                                                Filesize

                                                1.2MB

                                              • memory/1964-65-0x000000007EFA0000-0x000000007EFA8000-memory.dmp
                                                Filesize

                                                32KB

                                              • memory/1964-67-0x000000007EFA0000-0x000000007EFA8000-memory.dmp
                                                Filesize

                                                32KB

                                              • memory/1964-55-0x0000000000000000-mapping.dmp
                                              • memory/2012-62-0x0000000000400000-0x000000000052E000-memory.dmp
                                                Filesize

                                                1.2MB

                                              • memory/2012-63-0x0000000001F20000-0x000000000204E000-memory.dmp
                                                Filesize

                                                1.2MB

                                              • memory/2012-54-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/2012-70-0x000000007EFA0000-0x000000007EFA8000-memory.dmp
                                                Filesize

                                                32KB

                                              • memory/2012-71-0x000000007EFA0000-0x000000007EFA8000-memory.dmp
                                                Filesize

                                                32KB