Analysis

  • max time kernel
    37s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 07:43

General

  • Target

    a71b9f7bd9556e9439e5c14ec3b9bf3bfb4f6c8681054fd969d708035b358312.exe

  • Size

    1.1MB

  • MD5

    446e5936689f894c8959b0707876ae12

  • SHA1

    bc654444bd03fb171f20a6f87bc9d405d485828d

  • SHA256

    a71b9f7bd9556e9439e5c14ec3b9bf3bfb4f6c8681054fd969d708035b358312

  • SHA512

    a520541b55f5c78c8db7588ee4535a255f06b9625aa40638ab7b402c37d32a7137132c29c0141a23e9ddf7a2de6487e07199fd093d4151c9ce193eb8d040f81e

  • SSDEEP

    24576:7tb20pkaCqT5TBWgNQ7a787DmJpucN3JjC6A:4Vg5tQ7a787Ir3JO5

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 3 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a71b9f7bd9556e9439e5c14ec3b9bf3bfb4f6c8681054fd969d708035b358312.exe
    "C:\Users\Admin\AppData\Local\Temp\a71b9f7bd9556e9439e5c14ec3b9bf3bfb4f6c8681054fd969d708035b358312.exe"
    1⤵
    • Loads dropped DLL
    • NTFS ADS
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Roaming\25382.exe
      "C:\Users\Admin\AppData\Roaming\25382.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • NTFS ADS
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:1760

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\r
      Filesize

      1KB

      MD5

      8db5d85d4e4fdd5502d657ac2f777304

      SHA1

      c0e5a0782cf843aa2e82c36a1df367d8ea5c03d4

      SHA256

      af005b46e08dddc9820363673bc425500f5ed7ab5c30f26f3ce273b8f9971f5c

      SHA512

      acc00a26d8177723fe8c8caf413e88d72c446d9a56d459b8748102a90cbfb1a56e9df9c2d7db40eb5b6d4888ec9519e7af715d23644d99ceb33fd0c8081835ff

    • C:\Users\Admin\AppData\Local\Temp\rr
      Filesize

      272KB

      MD5

      d335cbc758c02006525563fdd45e3a05

      SHA1

      d072f8bbefb605539a967e844271fdaec9428aa4

      SHA256

      ae04610be29f1ceb08dfbf9083c78ddab6479770c434b017b2d1140a9eb96313

      SHA512

      61b828b178777512c00651de8e3f9332fa445e8a9998b3a4b331bb6f626572e80aa5be32ec01299c2c08ab396f8db4c22f30968cf4851bc3cd71a00c77c188b3

    • C:\Users\Admin\AppData\Roaming\25382.exe
      Filesize

      1.1MB

      MD5

      446e5936689f894c8959b0707876ae12

      SHA1

      bc654444bd03fb171f20a6f87bc9d405d485828d

      SHA256

      a71b9f7bd9556e9439e5c14ec3b9bf3bfb4f6c8681054fd969d708035b358312

      SHA512

      a520541b55f5c78c8db7588ee4535a255f06b9625aa40638ab7b402c37d32a7137132c29c0141a23e9ddf7a2de6487e07199fd093d4151c9ce193eb8d040f81e

    • C:\Users\Admin\AppData\Roaming\25382.exe
      Filesize

      1.1MB

      MD5

      446e5936689f894c8959b0707876ae12

      SHA1

      bc654444bd03fb171f20a6f87bc9d405d485828d

      SHA256

      a71b9f7bd9556e9439e5c14ec3b9bf3bfb4f6c8681054fd969d708035b358312

      SHA512

      a520541b55f5c78c8db7588ee4535a255f06b9625aa40638ab7b402c37d32a7137132c29c0141a23e9ddf7a2de6487e07199fd093d4151c9ce193eb8d040f81e

    • \Users\Admin\AppData\Roaming\25382.exe
      Filesize

      1.1MB

      MD5

      446e5936689f894c8959b0707876ae12

      SHA1

      bc654444bd03fb171f20a6f87bc9d405d485828d

      SHA256

      a71b9f7bd9556e9439e5c14ec3b9bf3bfb4f6c8681054fd969d708035b358312

      SHA512

      a520541b55f5c78c8db7588ee4535a255f06b9625aa40638ab7b402c37d32a7137132c29c0141a23e9ddf7a2de6487e07199fd093d4151c9ce193eb8d040f81e

    • \Users\Admin\AppData\Roaming\25382.exe
      Filesize

      1.1MB

      MD5

      446e5936689f894c8959b0707876ae12

      SHA1

      bc654444bd03fb171f20a6f87bc9d405d485828d

      SHA256

      a71b9f7bd9556e9439e5c14ec3b9bf3bfb4f6c8681054fd969d708035b358312

      SHA512

      a520541b55f5c78c8db7588ee4535a255f06b9625aa40638ab7b402c37d32a7137132c29c0141a23e9ddf7a2de6487e07199fd093d4151c9ce193eb8d040f81e

    • \Users\Admin\AppData\Roaming\25382.exe
      Filesize

      1.1MB

      MD5

      446e5936689f894c8959b0707876ae12

      SHA1

      bc654444bd03fb171f20a6f87bc9d405d485828d

      SHA256

      a71b9f7bd9556e9439e5c14ec3b9bf3bfb4f6c8681054fd969d708035b358312

      SHA512

      a520541b55f5c78c8db7588ee4535a255f06b9625aa40638ab7b402c37d32a7137132c29c0141a23e9ddf7a2de6487e07199fd093d4151c9ce193eb8d040f81e

    • \Users\Admin\AppData\Roaming\25382.exe
      Filesize

      1.1MB

      MD5

      446e5936689f894c8959b0707876ae12

      SHA1

      bc654444bd03fb171f20a6f87bc9d405d485828d

      SHA256

      a71b9f7bd9556e9439e5c14ec3b9bf3bfb4f6c8681054fd969d708035b358312

      SHA512

      a520541b55f5c78c8db7588ee4535a255f06b9625aa40638ab7b402c37d32a7137132c29c0141a23e9ddf7a2de6487e07199fd093d4151c9ce193eb8d040f81e

    • memory/604-59-0x0000000000000000-mapping.dmp
    • memory/1760-68-0x00000000004454BE-mapping.dmp
    • memory/2020-54-0x0000000075451000-0x0000000075453000-memory.dmp
      Filesize

      8KB