Analysis

  • max time kernel
    205s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:04

General

  • Target

    7d7cb534764144b9f9d71d1b8a908e74c1049e77bdf65251c7b646bf3b391727.exe

  • Size

    275KB

  • MD5

    a04ef23cda6a621fd38ecfd1c2de2384

  • SHA1

    a20a78c1c10513aef456d34703731314210d241e

  • SHA256

    7d7cb534764144b9f9d71d1b8a908e74c1049e77bdf65251c7b646bf3b391727

  • SHA512

    c9ca0c9d857287e2f22248b2a53e0c444cc8b886b10722d065ed6557c381849dc9c967f44f56223f37fd8cce350193358c5b4e2b5260f37a8a8cc385ebb1c0a8

  • SSDEEP

    6144:XXjQ8bjPW6po9Hy7iH8LqDuddvmeF9uXkXIqz:njQu7pOWiH8XO2uX+/

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d7cb534764144b9f9d71d1b8a908e74c1049e77bdf65251c7b646bf3b391727.exe
    "C:\Users\Admin\AppData\Local\Temp\7d7cb534764144b9f9d71d1b8a908e74c1049e77bdf65251c7b646bf3b391727.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\pic.exe
      "C:\Users\Admin\AppData\Local\Temp\pic.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\pic.exe" "pic.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1156

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\pic.exe
    Filesize

    275KB

    MD5

    a04ef23cda6a621fd38ecfd1c2de2384

    SHA1

    a20a78c1c10513aef456d34703731314210d241e

    SHA256

    7d7cb534764144b9f9d71d1b8a908e74c1049e77bdf65251c7b646bf3b391727

    SHA512

    c9ca0c9d857287e2f22248b2a53e0c444cc8b886b10722d065ed6557c381849dc9c967f44f56223f37fd8cce350193358c5b4e2b5260f37a8a8cc385ebb1c0a8

  • C:\Users\Admin\AppData\Local\Temp\pic.exe
    Filesize

    275KB

    MD5

    a04ef23cda6a621fd38ecfd1c2de2384

    SHA1

    a20a78c1c10513aef456d34703731314210d241e

    SHA256

    7d7cb534764144b9f9d71d1b8a908e74c1049e77bdf65251c7b646bf3b391727

    SHA512

    c9ca0c9d857287e2f22248b2a53e0c444cc8b886b10722d065ed6557c381849dc9c967f44f56223f37fd8cce350193358c5b4e2b5260f37a8a8cc385ebb1c0a8

  • \Users\Admin\AppData\Local\Temp\pic.exe
    Filesize

    275KB

    MD5

    a04ef23cda6a621fd38ecfd1c2de2384

    SHA1

    a20a78c1c10513aef456d34703731314210d241e

    SHA256

    7d7cb534764144b9f9d71d1b8a908e74c1049e77bdf65251c7b646bf3b391727

    SHA512

    c9ca0c9d857287e2f22248b2a53e0c444cc8b886b10722d065ed6557c381849dc9c967f44f56223f37fd8cce350193358c5b4e2b5260f37a8a8cc385ebb1c0a8

  • memory/1156-64-0x0000000000000000-mapping.dmp
  • memory/1672-57-0x0000000000000000-mapping.dmp
  • memory/1672-61-0x0000000074AF0000-0x000000007509B000-memory.dmp
    Filesize

    5.7MB

  • memory/1672-65-0x0000000074AF0000-0x000000007509B000-memory.dmp
    Filesize

    5.7MB

  • memory/2024-54-0x0000000075881000-0x0000000075883000-memory.dmp
    Filesize

    8KB

  • memory/2024-55-0x0000000074AF0000-0x000000007509B000-memory.dmp
    Filesize

    5.7MB

  • memory/2024-62-0x0000000074AF0000-0x000000007509B000-memory.dmp
    Filesize

    5.7MB

  • memory/2024-63-0x0000000074AF0000-0x000000007509B000-memory.dmp
    Filesize

    5.7MB