Analysis

  • max time kernel
    205s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 16:50

General

  • Target

    f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exe

  • Size

    352KB

  • MD5

    40c56e434a5ec038e81b779c59167e04

  • SHA1

    8497592cea36b22d60363128fe6f1c65affb4da9

  • SHA256

    f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e

  • SHA512

    03c3df9e52b2dadc0ba277ea097f4525ca1159e255257a3dbe379d9f43adff1d182b63b2dc3144a206f82db0b13071e3ef1807f7bc2fb04135c60cc0a70434a1

  • SSDEEP

    6144:BZBva6M7np6LDi6+eLn+n8Rh/98QNigfZEBqD/2N9DLPpk:VvkiDi6+eLn+8HOQNqqDODDL2

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exe
    "C:\Users\Admin\AppData\Local\Temp\f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1184

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    352KB

    MD5

    40c56e434a5ec038e81b779c59167e04

    SHA1

    8497592cea36b22d60363128fe6f1c65affb4da9

    SHA256

    f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e

    SHA512

    03c3df9e52b2dadc0ba277ea097f4525ca1159e255257a3dbe379d9f43adff1d182b63b2dc3144a206f82db0b13071e3ef1807f7bc2fb04135c60cc0a70434a1

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    352KB

    MD5

    40c56e434a5ec038e81b779c59167e04

    SHA1

    8497592cea36b22d60363128fe6f1c65affb4da9

    SHA256

    f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e

    SHA512

    03c3df9e52b2dadc0ba277ea097f4525ca1159e255257a3dbe379d9f43adff1d182b63b2dc3144a206f82db0b13071e3ef1807f7bc2fb04135c60cc0a70434a1

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    352KB

    MD5

    40c56e434a5ec038e81b779c59167e04

    SHA1

    8497592cea36b22d60363128fe6f1c65affb4da9

    SHA256

    f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e

    SHA512

    03c3df9e52b2dadc0ba277ea097f4525ca1159e255257a3dbe379d9f43adff1d182b63b2dc3144a206f82db0b13071e3ef1807f7bc2fb04135c60cc0a70434a1

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    352KB

    MD5

    40c56e434a5ec038e81b779c59167e04

    SHA1

    8497592cea36b22d60363128fe6f1c65affb4da9

    SHA256

    f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e

    SHA512

    03c3df9e52b2dadc0ba277ea097f4525ca1159e255257a3dbe379d9f43adff1d182b63b2dc3144a206f82db0b13071e3ef1807f7bc2fb04135c60cc0a70434a1

  • memory/868-59-0x0000000000000000-mapping.dmp
  • memory/868-64-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/868-67-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/1184-65-0x0000000000000000-mapping.dmp
  • memory/1992-54-0x00000000760C1000-0x00000000760C3000-memory.dmp
    Filesize

    8KB

  • memory/1992-55-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/1992-56-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB

  • memory/1992-63-0x00000000742E0000-0x000000007488B000-memory.dmp
    Filesize

    5.7MB