Analysis

  • max time kernel
    151s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 05:09

General

  • Target

    0acc20365b1d66008cd1ea125c681d0d7d7cd3714dc7fc22b260a8c74ffb6538.exe

  • Size

    1.1MB

  • MD5

    d631ca3c1d6970635ecee6f6ccf087fa

  • SHA1

    db6cc11cea99f16e79b5c2944928d882316a37a6

  • SHA256

    0acc20365b1d66008cd1ea125c681d0d7d7cd3714dc7fc22b260a8c74ffb6538

  • SHA512

    798f599ff0a13dc681aaa490e0f1337c463176b8ef34cf5dc8d74fb54fab185087e53fd825c57a20d9c823a889d260e727709c2e88c581573dd724000bcf140b

  • SSDEEP

    24576:29tcBbHxQawkkAv/DEW7Mu0ikNyc+ccSO+Q5en0Ff54K+eJaw:ocBbRQaw/Av/oW7DL8kccMQ5en0FB44J

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0acc20365b1d66008cd1ea125c681d0d7d7cd3714dc7fc22b260a8c74ffb6538.exe
    "C:\Users\Admin\AppData\Local\Temp\0acc20365b1d66008cd1ea125c681d0d7d7cd3714dc7fc22b260a8c74ffb6538.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\explorer.exe
      "C:\Users\Admin\AppData\Local\Temp\explorer.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\explorer.exe" "explorer.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:572

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\explorer.exe
    Filesize

    1.1MB

    MD5

    d631ca3c1d6970635ecee6f6ccf087fa

    SHA1

    db6cc11cea99f16e79b5c2944928d882316a37a6

    SHA256

    0acc20365b1d66008cd1ea125c681d0d7d7cd3714dc7fc22b260a8c74ffb6538

    SHA512

    798f599ff0a13dc681aaa490e0f1337c463176b8ef34cf5dc8d74fb54fab185087e53fd825c57a20d9c823a889d260e727709c2e88c581573dd724000bcf140b

  • C:\Users\Admin\AppData\Local\Temp\explorer.exe
    Filesize

    1.1MB

    MD5

    d631ca3c1d6970635ecee6f6ccf087fa

    SHA1

    db6cc11cea99f16e79b5c2944928d882316a37a6

    SHA256

    0acc20365b1d66008cd1ea125c681d0d7d7cd3714dc7fc22b260a8c74ffb6538

    SHA512

    798f599ff0a13dc681aaa490e0f1337c463176b8ef34cf5dc8d74fb54fab185087e53fd825c57a20d9c823a889d260e727709c2e88c581573dd724000bcf140b

  • \Users\Admin\AppData\Local\Temp\explorer.exe
    Filesize

    1.1MB

    MD5

    d631ca3c1d6970635ecee6f6ccf087fa

    SHA1

    db6cc11cea99f16e79b5c2944928d882316a37a6

    SHA256

    0acc20365b1d66008cd1ea125c681d0d7d7cd3714dc7fc22b260a8c74ffb6538

    SHA512

    798f599ff0a13dc681aaa490e0f1337c463176b8ef34cf5dc8d74fb54fab185087e53fd825c57a20d9c823a889d260e727709c2e88c581573dd724000bcf140b

  • memory/572-68-0x0000000000000000-mapping.dmp
  • memory/1312-61-0x0000000000000000-mapping.dmp
  • memory/1312-64-0x0000000001080000-0x00000000011AA000-memory.dmp
    Filesize

    1.2MB

  • memory/1312-67-0x00000000005B0000-0x00000000005C2000-memory.dmp
    Filesize

    72KB

  • memory/2040-54-0x0000000001220000-0x000000000134A000-memory.dmp
    Filesize

    1.2MB

  • memory/2040-55-0x00000000761E1000-0x00000000761E3000-memory.dmp
    Filesize

    8KB

  • memory/2040-57-0x0000000000A50000-0x0000000000AF2000-memory.dmp
    Filesize

    648KB

  • memory/2040-58-0x00000000002C0000-0x00000000002C8000-memory.dmp
    Filesize

    32KB

  • memory/2040-59-0x0000000000490000-0x00000000004A2000-memory.dmp
    Filesize

    72KB