Analysis

  • max time kernel
    93s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:23

General

  • Target

    9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe

  • Size

    126KB

  • MD5

    32cc00407f86e313054cf5490e4dbe68

  • SHA1

    d656d024fc92b02b53e4a96268c72acece0ae800

  • SHA256

    9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3

  • SHA512

    c3bf3ebfc823a2b193d2f9bf9e689de688b42effaf958ab56c9cca8c04e6bb32f46911225dc3482e04d05e755adaa188228a6039b011aee37fab9562be227cbf

  • SSDEEP

    1536:tB1dlgRwgoY9ef3p81UFz2PEnm5YoNozN6yj344Z9tmKqI:X1dlKwgj23+Oz05YoNoz7D9TmKr

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe
    "C:\Users\Admin\AppData\Local\Temp\9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Extracted\antiban.exe
      "C:\Extracted\antiban.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Users\Admin\AppData\Local\Temp\AntiBan.exe
        "C:\Users\Admin\AppData\Local\Temp\AntiBan.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\AntiBan.exe" "AntiBan.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:672

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Extracted\antiban.exe
    Filesize

    43KB

    MD5

    1934995f73f39deff059516e219060a0

    SHA1

    06ac1f6afbd209e53c93789afed478f6f653d913

    SHA256

    f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34

    SHA512

    14927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287

  • C:\Extracted\antiban.exe
    Filesize

    43KB

    MD5

    1934995f73f39deff059516e219060a0

    SHA1

    06ac1f6afbd209e53c93789afed478f6f653d913

    SHA256

    f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34

    SHA512

    14927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287

  • C:\Users\Admin\AppData\Local\Temp\AntiBan.exe
    Filesize

    43KB

    MD5

    1934995f73f39deff059516e219060a0

    SHA1

    06ac1f6afbd209e53c93789afed478f6f653d913

    SHA256

    f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34

    SHA512

    14927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287

  • C:\Users\Admin\AppData\Local\Temp\AntiBan.exe
    Filesize

    43KB

    MD5

    1934995f73f39deff059516e219060a0

    SHA1

    06ac1f6afbd209e53c93789afed478f6f653d913

    SHA256

    f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34

    SHA512

    14927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287

  • \Extracted\antiban.exe
    Filesize

    43KB

    MD5

    1934995f73f39deff059516e219060a0

    SHA1

    06ac1f6afbd209e53c93789afed478f6f653d913

    SHA256

    f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34

    SHA512

    14927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287

  • \Users\Admin\AppData\Local\Temp\AntiBan.exe
    Filesize

    43KB

    MD5

    1934995f73f39deff059516e219060a0

    SHA1

    06ac1f6afbd209e53c93789afed478f6f653d913

    SHA256

    f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34

    SHA512

    14927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287

  • memory/672-67-0x0000000000000000-mapping.dmp
  • memory/948-62-0x0000000000000000-mapping.dmp
  • memory/948-68-0x0000000074BE0000-0x000000007518B000-memory.dmp
    Filesize

    5.7MB

  • memory/948-70-0x0000000074BE0000-0x000000007518B000-memory.dmp
    Filesize

    5.7MB

  • memory/1516-56-0x0000000000000000-mapping.dmp
  • memory/1516-60-0x0000000074BE0000-0x000000007518B000-memory.dmp
    Filesize

    5.7MB

  • memory/1516-66-0x0000000074BE0000-0x000000007518B000-memory.dmp
    Filesize

    5.7MB

  • memory/1536-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB