Analysis

  • max time kernel
    108s
  • max time network
    188s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 22:38

General

  • Target

    3c21287b4080837b949a3f7ffb031d8ed3556089700b89811c9e7dbefa81b5e5.exe

  • Size

    1.2MB

  • MD5

    8bfb1935c56b66fdf3b685c5b4954d81

  • SHA1

    5950c2ebb470a5b98e1017c476bdc9420855f690

  • SHA256

    3c21287b4080837b949a3f7ffb031d8ed3556089700b89811c9e7dbefa81b5e5

  • SHA512

    dd695892e577d1d5a404ff840670945a60dff06921bfce48f6d7ab04cf09d4ece094aee4e13442bdd3ae00adb22fdc906dbc5a08e182fc33df343279e3e031c8

  • SSDEEP

    24576:eJeJfAqkjp98zHpieTXpa8YHDsj1YEcycJ9nPx/I:UeJfAJGpLrpajHDe1PcrnP6

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c21287b4080837b949a3f7ffb031d8ed3556089700b89811c9e7dbefa81b5e5.exe
    "C:\Users\Admin\AppData\Local\Temp\3c21287b4080837b949a3f7ffb031d8ed3556089700b89811c9e7dbefa81b5e5.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Disables RegEdit via registry modification
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /C AT /delete /yes
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\SysWOW64\at.exe
        AT /delete /yes
        3⤵
          PID:1920
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\svchost .exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:792
        • C:\Windows\SysWOW64\at.exe
          AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\svchost .exe
          3⤵
            PID:1736

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/792-59-0x0000000000000000-mapping.dmp
      • memory/1112-56-0x0000000000000000-mapping.dmp
      • memory/1736-60-0x0000000000000000-mapping.dmp
      • memory/1812-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
        Filesize

        8KB

      • memory/1812-55-0x0000000000400000-0x00000000004B8000-memory.dmp
        Filesize

        736KB

      • memory/1812-62-0x0000000000400000-0x00000000004B8000-memory.dmp
        Filesize

        736KB

      • memory/1920-57-0x0000000000000000-mapping.dmp