Analysis

  • max time kernel
    150s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24/11/2022, 09:01

General

  • Target

    b4d0ce354cada86d495bf9afe38b3285d4bf74ed4759241a9b58f8718ec67da3.exe

  • Size

    358KB

  • MD5

    2c8f50f3d59e02bd80a14a6c664b9f0a

  • SHA1

    df76e105f9d3fca6e3a932537af9cb070a97a313

  • SHA256

    b4d0ce354cada86d495bf9afe38b3285d4bf74ed4759241a9b58f8718ec67da3

  • SHA512

    69a3fb83469a1cb6dcd566666dc9071da324cf90b74600a48ed011752602b4cb7a529c433c1a0605cbded72fe8b5c15ccfc6d9d5d519172208d9505913d570fe

  • SSDEEP

    6144:CYvnOeCcHE6jM5J1IeKHJg+VTQ1CRUA165UerubHCmNTsf4lJ:CYv3CyUJOeNgTgJi6VKrCi68J

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4d0ce354cada86d495bf9afe38b3285d4bf74ed4759241a9b58f8718ec67da3.exe
    "C:\Users\Admin\AppData\Local\Temp\b4d0ce354cada86d495bf9afe38b3285d4bf74ed4759241a9b58f8718ec67da3.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "ghh" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "ghh" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\.exe
        3⤵
        • Adds Run key to start application
        PID:1756
    • C:\Users\Admin\AppData\Local\Temp\servar.exe
      "C:\Users\Admin\AppData\Local\Temp\servar.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "ghh" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "ghh" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\.exe
          4⤵
          • Adds Run key to start application
          PID:1496
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\servar.exe" "servar.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:756

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\.exe

          Filesize

          358KB

          MD5

          2c8f50f3d59e02bd80a14a6c664b9f0a

          SHA1

          df76e105f9d3fca6e3a932537af9cb070a97a313

          SHA256

          b4d0ce354cada86d495bf9afe38b3285d4bf74ed4759241a9b58f8718ec67da3

          SHA512

          69a3fb83469a1cb6dcd566666dc9071da324cf90b74600a48ed011752602b4cb7a529c433c1a0605cbded72fe8b5c15ccfc6d9d5d519172208d9505913d570fe

        • C:\Users\Admin\AppData\Local\Temp\servar.exe

          Filesize

          358KB

          MD5

          2c8f50f3d59e02bd80a14a6c664b9f0a

          SHA1

          df76e105f9d3fca6e3a932537af9cb070a97a313

          SHA256

          b4d0ce354cada86d495bf9afe38b3285d4bf74ed4759241a9b58f8718ec67da3

          SHA512

          69a3fb83469a1cb6dcd566666dc9071da324cf90b74600a48ed011752602b4cb7a529c433c1a0605cbded72fe8b5c15ccfc6d9d5d519172208d9505913d570fe

        • C:\Users\Admin\AppData\Local\Temp\servar.exe

          Filesize

          358KB

          MD5

          2c8f50f3d59e02bd80a14a6c664b9f0a

          SHA1

          df76e105f9d3fca6e3a932537af9cb070a97a313

          SHA256

          b4d0ce354cada86d495bf9afe38b3285d4bf74ed4759241a9b58f8718ec67da3

          SHA512

          69a3fb83469a1cb6dcd566666dc9071da324cf90b74600a48ed011752602b4cb7a529c433c1a0605cbded72fe8b5c15ccfc6d9d5d519172208d9505913d570fe

        • \Users\Admin\AppData\Local\Temp\servar.exe

          Filesize

          358KB

          MD5

          2c8f50f3d59e02bd80a14a6c664b9f0a

          SHA1

          df76e105f9d3fca6e3a932537af9cb070a97a313

          SHA256

          b4d0ce354cada86d495bf9afe38b3285d4bf74ed4759241a9b58f8718ec67da3

          SHA512

          69a3fb83469a1cb6dcd566666dc9071da324cf90b74600a48ed011752602b4cb7a529c433c1a0605cbded72fe8b5c15ccfc6d9d5d519172208d9505913d570fe

        • \Users\Admin\AppData\Local\Temp\servar.exe

          Filesize

          358KB

          MD5

          2c8f50f3d59e02bd80a14a6c664b9f0a

          SHA1

          df76e105f9d3fca6e3a932537af9cb070a97a313

          SHA256

          b4d0ce354cada86d495bf9afe38b3285d4bf74ed4759241a9b58f8718ec67da3

          SHA512

          69a3fb83469a1cb6dcd566666dc9071da324cf90b74600a48ed011752602b4cb7a529c433c1a0605cbded72fe8b5c15ccfc6d9d5d519172208d9505913d570fe

        • memory/856-54-0x0000000075D01000-0x0000000075D03000-memory.dmp

          Filesize

          8KB

        • memory/856-55-0x0000000074A50000-0x0000000074FFB000-memory.dmp

          Filesize

          5.7MB

        • memory/856-68-0x0000000074A50000-0x0000000074FFB000-memory.dmp

          Filesize

          5.7MB

        • memory/1984-65-0x0000000074A50000-0x0000000074FFB000-memory.dmp

          Filesize

          5.7MB

        • memory/1984-71-0x0000000074A50000-0x0000000074FFB000-memory.dmp

          Filesize

          5.7MB