Analysis

  • max time kernel
    152s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:16

General

  • Target

    3deb741f236280b2ffd3811cfbc274fc2244f1d69ed098bfeb07c712ced61139.exe

  • Size

    208KB

  • MD5

    f43b5f37a9b66c9fed898574e5b1c8e2

  • SHA1

    219d594d0918e84552857580228ceba4c35c9876

  • SHA256

    3deb741f236280b2ffd3811cfbc274fc2244f1d69ed098bfeb07c712ced61139

  • SHA512

    34a26366f9bc91da30b66eb5605928b87d7d0ba12844c684d300e1077b98a85c0868f0ead1e4f79d06cbf6e5affee7e03a8c9324e75bb77631417775f0e0530e

  • SSDEEP

    3072:bkc0r3vl7j1/1zZL0DkeGHbr07zjXwf7wxRCLU0m9LhF:bM75/1zZL6aZm13

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3deb741f236280b2ffd3811cfbc274fc2244f1d69ed098bfeb07c712ced61139.exe
    "C:\Users\Admin\AppData\Local\Temp\3deb741f236280b2ffd3811cfbc274fc2244f1d69ed098bfeb07c712ced61139.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Users\Admin\AppData\Local\Temp\system.exe
      "C:\Users\Admin\AppData\Local\Temp\system.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\system32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\system.exe" "system.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1500

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    208KB

    MD5

    f43b5f37a9b66c9fed898574e5b1c8e2

    SHA1

    219d594d0918e84552857580228ceba4c35c9876

    SHA256

    3deb741f236280b2ffd3811cfbc274fc2244f1d69ed098bfeb07c712ced61139

    SHA512

    34a26366f9bc91da30b66eb5605928b87d7d0ba12844c684d300e1077b98a85c0868f0ead1e4f79d06cbf6e5affee7e03a8c9324e75bb77631417775f0e0530e

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    208KB

    MD5

    f43b5f37a9b66c9fed898574e5b1c8e2

    SHA1

    219d594d0918e84552857580228ceba4c35c9876

    SHA256

    3deb741f236280b2ffd3811cfbc274fc2244f1d69ed098bfeb07c712ced61139

    SHA512

    34a26366f9bc91da30b66eb5605928b87d7d0ba12844c684d300e1077b98a85c0868f0ead1e4f79d06cbf6e5affee7e03a8c9324e75bb77631417775f0e0530e

  • memory/524-57-0x0000000000000000-mapping.dmp
  • memory/524-60-0x000007FEF29E0000-0x000007FEF3403000-memory.dmp
    Filesize

    10.1MB

  • memory/524-61-0x000007FEEC780000-0x000007FEED816000-memory.dmp
    Filesize

    16.6MB

  • memory/524-64-0x0000000001E96000-0x0000000001EB5000-memory.dmp
    Filesize

    124KB

  • memory/524-65-0x0000000001E96000-0x0000000001EB5000-memory.dmp
    Filesize

    124KB

  • memory/1500-62-0x0000000000000000-mapping.dmp
  • memory/1824-54-0x000007FEF3410000-0x000007FEF3E33000-memory.dmp
    Filesize

    10.1MB

  • memory/1824-55-0x000007FEED820000-0x000007FEEE8B6000-memory.dmp
    Filesize

    16.6MB

  • memory/1824-56-0x000007FEFB751000-0x000007FEFB753000-memory.dmp
    Filesize

    8KB