Analysis

  • max time kernel
    188s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:23

General

  • Target

    9961bdd2fd6101e3dd81642594c95fdb7f8936e14172d31cf1d7ea2342959aca.exe

  • Size

    301KB

  • MD5

    bca1c2bf4ec78ebdfa0ee1e146d651a8

  • SHA1

    62ac3210b0af946d3b1bcbdfb486c49a49d10ff9

  • SHA256

    9961bdd2fd6101e3dd81642594c95fdb7f8936e14172d31cf1d7ea2342959aca

  • SHA512

    4d04ef94e9afc0ba4fdb4a8f38abe135af49d0a5d1debd37c761d4887ea3cc56bc34fca2db1b97a8502bda35391dad58870c310406a9818c959c336789aa4ceb

  • SSDEEP

    3072:LF1NCZO5gFnzasp+BvZCqP3NnIRFIGNAkAJKDU6+TPvtcs2n40v1sR2s:YxTM7GKkAE+TPvtun4xs

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9961bdd2fd6101e3dd81642594c95fdb7f8936e14172d31cf1d7ea2342959aca.exe
    "C:\Users\Admin\AppData\Local\Temp\9961bdd2fd6101e3dd81642594c95fdb7f8936e14172d31cf1d7ea2342959aca.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\system32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:988

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    301KB

    MD5

    bca1c2bf4ec78ebdfa0ee1e146d651a8

    SHA1

    62ac3210b0af946d3b1bcbdfb486c49a49d10ff9

    SHA256

    9961bdd2fd6101e3dd81642594c95fdb7f8936e14172d31cf1d7ea2342959aca

    SHA512

    4d04ef94e9afc0ba4fdb4a8f38abe135af49d0a5d1debd37c761d4887ea3cc56bc34fca2db1b97a8502bda35391dad58870c310406a9818c959c336789aa4ceb

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    301KB

    MD5

    bca1c2bf4ec78ebdfa0ee1e146d651a8

    SHA1

    62ac3210b0af946d3b1bcbdfb486c49a49d10ff9

    SHA256

    9961bdd2fd6101e3dd81642594c95fdb7f8936e14172d31cf1d7ea2342959aca

    SHA512

    4d04ef94e9afc0ba4fdb4a8f38abe135af49d0a5d1debd37c761d4887ea3cc56bc34fca2db1b97a8502bda35391dad58870c310406a9818c959c336789aa4ceb

  • memory/268-58-0x0000000000000000-mapping.dmp
  • memory/268-61-0x000007FEF3510000-0x000007FEF3F33000-memory.dmp
    Filesize

    10.1MB

  • memory/268-62-0x000007FEF44B0000-0x000007FEF4970000-memory.dmp
    Filesize

    4.8MB

  • memory/268-63-0x000007FEF2470000-0x000007FEF3506000-memory.dmp
    Filesize

    16.6MB

  • memory/988-64-0x0000000000000000-mapping.dmp
  • memory/1332-54-0x000007FEF3F40000-0x000007FEF4963000-memory.dmp
    Filesize

    10.1MB

  • memory/1332-55-0x000007FEF3A80000-0x000007FEF3F40000-memory.dmp
    Filesize

    4.8MB

  • memory/1332-56-0x000007FEF29E0000-0x000007FEF3A76000-memory.dmp
    Filesize

    16.6MB

  • memory/1332-57-0x000007FEFB8F1000-0x000007FEFB8F3000-memory.dmp
    Filesize

    8KB