Analysis

  • max time kernel
    151s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 02:41

General

  • Target

    3ae1ad6d75c07b757e298ba79acbe15f823bf3ed00d357c057dfb3378ace6b2f.exe

  • Size

    205KB

  • MD5

    217c37a9830fd04892a495561d3a7f72

  • SHA1

    9fac66fccdc708242052aeea1c398b9cb8440d2a

  • SHA256

    3ae1ad6d75c07b757e298ba79acbe15f823bf3ed00d357c057dfb3378ace6b2f

  • SHA512

    9e47986c838cb484a1e0201d2679c6d7d4434ed3ce0e633116dd0fd5eb27ce850a2355ea46026f81b47c104f584c5dc6f442a194e84be9ea403ddeac5e790f77

  • SSDEEP

    3072:crkmYSqvuzcqGhFHmhNOKd6zwkwxUwHfy1r:GYPmcFmhswkwxUj

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ae1ad6d75c07b757e298ba79acbe15f823bf3ed00d357c057dfb3378ace6b2f.exe
    "C:\Users\Admin\AppData\Local\Temp\3ae1ad6d75c07b757e298ba79acbe15f823bf3ed00d357c057dfb3378ace6b2f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1732

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    205KB

    MD5

    217c37a9830fd04892a495561d3a7f72

    SHA1

    9fac66fccdc708242052aeea1c398b9cb8440d2a

    SHA256

    3ae1ad6d75c07b757e298ba79acbe15f823bf3ed00d357c057dfb3378ace6b2f

    SHA512

    9e47986c838cb484a1e0201d2679c6d7d4434ed3ce0e633116dd0fd5eb27ce850a2355ea46026f81b47c104f584c5dc6f442a194e84be9ea403ddeac5e790f77

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    205KB

    MD5

    217c37a9830fd04892a495561d3a7f72

    SHA1

    9fac66fccdc708242052aeea1c398b9cb8440d2a

    SHA256

    3ae1ad6d75c07b757e298ba79acbe15f823bf3ed00d357c057dfb3378ace6b2f

    SHA512

    9e47986c838cb484a1e0201d2679c6d7d4434ed3ce0e633116dd0fd5eb27ce850a2355ea46026f81b47c104f584c5dc6f442a194e84be9ea403ddeac5e790f77

  • \Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    205KB

    MD5

    217c37a9830fd04892a495561d3a7f72

    SHA1

    9fac66fccdc708242052aeea1c398b9cb8440d2a

    SHA256

    3ae1ad6d75c07b757e298ba79acbe15f823bf3ed00d357c057dfb3378ace6b2f

    SHA512

    9e47986c838cb484a1e0201d2679c6d7d4434ed3ce0e633116dd0fd5eb27ce850a2355ea46026f81b47c104f584c5dc6f442a194e84be9ea403ddeac5e790f77

  • memory/980-57-0x0000000000000000-mapping.dmp
  • memory/980-62-0x0000000074270000-0x000000007481B000-memory.dmp
    Filesize

    5.7MB

  • memory/980-65-0x0000000074270000-0x000000007481B000-memory.dmp
    Filesize

    5.7MB

  • memory/1732-63-0x0000000000000000-mapping.dmp
  • memory/1760-54-0x0000000075281000-0x0000000075283000-memory.dmp
    Filesize

    8KB

  • memory/1760-55-0x0000000074270000-0x000000007481B000-memory.dmp
    Filesize

    5.7MB

  • memory/1760-61-0x0000000074270000-0x000000007481B000-memory.dmp
    Filesize

    5.7MB