Analysis

  • max time kernel
    151s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:09

General

  • Target

    9e77db2d3503dbe700cf7dcf158e9c5da71b7a931fde9af68a97a7fe371cd972.exe

  • Size

    68KB

  • MD5

    e87de6e490804abe7a4eb01ff0898edc

  • SHA1

    4d932b5e7898610b1053b235075b70e11749091e

  • SHA256

    9e77db2d3503dbe700cf7dcf158e9c5da71b7a931fde9af68a97a7fe371cd972

  • SHA512

    688709af6a83676908e0972198835ade516911d0968c6a620bd85980e87692bd67a31ff443f273083fd6cbad470cdc9b60bef05afa1a4b2e189ec5fdf51d1be2

  • SSDEEP

    768:QcEliTd+ERAl+qOQSgFrhKo//WomvdfQXwYt1IEDIefZsK:fEIxlAcqOK3qowgnt1d

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e77db2d3503dbe700cf7dcf158e9c5da71b7a931fde9af68a97a7fe371cd972.exe
    "C:\Users\Admin\AppData\Local\Temp\9e77db2d3503dbe700cf7dcf158e9c5da71b7a931fde9af68a97a7fe371cd972.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Users\Admin\Admin.exe
      "C:\Users\Admin\Admin.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:588

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Admin.exe
    Filesize

    68KB

    MD5

    f76261aff51c877676a6f6b02a9485d7

    SHA1

    915f584128fa2520f29dd70f93175060d5135a87

    SHA256

    5687ec1e54c4ea0d954e6d30e1af4b948662ba0bb27df1f6d20a9638ed4aeb17

    SHA512

    8ee66a4dc4dbff17e76a9bb612961b43e8682fd1ece4a7356924277b7d9cf0473bba4cfa7e073dc9daaec394b383b38388d2e5cd2fe8c5524336eab77bfc91e8

  • \Users\Admin\Admin.exe
    Filesize

    68KB

    MD5

    f76261aff51c877676a6f6b02a9485d7

    SHA1

    915f584128fa2520f29dd70f93175060d5135a87

    SHA256

    5687ec1e54c4ea0d954e6d30e1af4b948662ba0bb27df1f6d20a9638ed4aeb17

    SHA512

    8ee66a4dc4dbff17e76a9bb612961b43e8682fd1ece4a7356924277b7d9cf0473bba4cfa7e073dc9daaec394b383b38388d2e5cd2fe8c5524336eab77bfc91e8

  • \Users\Admin\Admin.exe
    Filesize

    68KB

    MD5

    f76261aff51c877676a6f6b02a9485d7

    SHA1

    915f584128fa2520f29dd70f93175060d5135a87

    SHA256

    5687ec1e54c4ea0d954e6d30e1af4b948662ba0bb27df1f6d20a9638ed4aeb17

    SHA512

    8ee66a4dc4dbff17e76a9bb612961b43e8682fd1ece4a7356924277b7d9cf0473bba4cfa7e073dc9daaec394b383b38388d2e5cd2fe8c5524336eab77bfc91e8

  • memory/588-60-0x0000000000000000-mapping.dmp
  • memory/588-62-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/620-54-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/620-57-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB