Analysis

  • max time kernel
    150s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:12

General

  • Target

    44301d3588d08c7b1260355d02037e0becffe7634c991937498f3a7314534af2.exe

  • Size

    373KB

  • MD5

    c819c2f4182ab01c19557f8538a3c567

  • SHA1

    10738a67ca9adf1ccee077e982b9fa8c24490f5b

  • SHA256

    44301d3588d08c7b1260355d02037e0becffe7634c991937498f3a7314534af2

  • SHA512

    c08f9187b2adb60175ad66d7689a5680862ec172273768955692c1d24b89ffe9e150db57513c6efccdc6c7190d5aa726a00c9da766a2b8d8b171c79afc975f5d

  • SSDEEP

    6144:IcC5kJrhU/08Q0T0KpcR5yms0mLUePyNtvRaU4QOrPbyQYU22ROORcrvYP:IR5kJrKs0ThGR5fsJvPyLgUdGPbzYMW0

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44301d3588d08c7b1260355d02037e0becffe7634c991937498f3a7314534af2.exe
    "C:\Users\Admin\AppData\Local\Temp\44301d3588d08c7b1260355d02037e0becffe7634c991937498f3a7314534af2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Roaming\System32.exe
      "C:\Users\Admin\AppData\Roaming\System32.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\System32.exe" "System32.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1408

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\System32.exe
    Filesize

    373KB

    MD5

    c819c2f4182ab01c19557f8538a3c567

    SHA1

    10738a67ca9adf1ccee077e982b9fa8c24490f5b

    SHA256

    44301d3588d08c7b1260355d02037e0becffe7634c991937498f3a7314534af2

    SHA512

    c08f9187b2adb60175ad66d7689a5680862ec172273768955692c1d24b89ffe9e150db57513c6efccdc6c7190d5aa726a00c9da766a2b8d8b171c79afc975f5d

  • C:\Users\Admin\AppData\Roaming\System32.exe
    Filesize

    373KB

    MD5

    c819c2f4182ab01c19557f8538a3c567

    SHA1

    10738a67ca9adf1ccee077e982b9fa8c24490f5b

    SHA256

    44301d3588d08c7b1260355d02037e0becffe7634c991937498f3a7314534af2

    SHA512

    c08f9187b2adb60175ad66d7689a5680862ec172273768955692c1d24b89ffe9e150db57513c6efccdc6c7190d5aa726a00c9da766a2b8d8b171c79afc975f5d

  • \Users\Admin\AppData\Roaming\System32.exe
    Filesize

    373KB

    MD5

    c819c2f4182ab01c19557f8538a3c567

    SHA1

    10738a67ca9adf1ccee077e982b9fa8c24490f5b

    SHA256

    44301d3588d08c7b1260355d02037e0becffe7634c991937498f3a7314534af2

    SHA512

    c08f9187b2adb60175ad66d7689a5680862ec172273768955692c1d24b89ffe9e150db57513c6efccdc6c7190d5aa726a00c9da766a2b8d8b171c79afc975f5d

  • memory/1320-57-0x0000000000000000-mapping.dmp
  • memory/1320-62-0x0000000074690000-0x0000000074C3B000-memory.dmp
    Filesize

    5.7MB

  • memory/1320-65-0x0000000074690000-0x0000000074C3B000-memory.dmp
    Filesize

    5.7MB

  • memory/1408-63-0x0000000000000000-mapping.dmp
  • memory/1960-54-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB

  • memory/1960-55-0x0000000074690000-0x0000000074C3B000-memory.dmp
    Filesize

    5.7MB

  • memory/1960-61-0x0000000074690000-0x0000000074C3B000-memory.dmp
    Filesize

    5.7MB