Analysis

  • max time kernel
    145s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 05:04

General

  • Target

    ab850bf1539bb95bf30effa3d14290fd0b3dc8de9bd1e6b761029807ed3dcba0.exe

  • Size

    546KB

  • MD5

    55c839a0f4d8df8143af4008311fb6f1

  • SHA1

    ab73754ed5b86ac1579a552a349d839862d0b250

  • SHA256

    ab850bf1539bb95bf30effa3d14290fd0b3dc8de9bd1e6b761029807ed3dcba0

  • SHA512

    71ad9e18216f7fb82e00dc90fc89737d5f49527589c0dc9aac4e122145a6097875c312025ae6902ba8e43c5592a012053c940175f10bbee179e453770720b91b

  • SSDEEP

    12288:eWukz+Lu35Pt/GAGNNxmlX8vVrT2/BO6AZ8Fbqk:eozWu355vGPEB8vVrToLjFbqk

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab850bf1539bb95bf30effa3d14290fd0b3dc8de9bd1e6b761029807ed3dcba0.exe
    "C:\Users\Admin\AppData\Local\Temp\ab850bf1539bb95bf30effa3d14290fd0b3dc8de9bd1e6b761029807ed3dcba0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\ab850bf1539bb95bf30effa3d14290fd0b3dc8de9bd1e6b761029807ed3dcba0.exe
      "C:\Users\Admin\AppData\Local\Temp\ab850bf1539bb95bf30effa3d14290fd0b3dc8de9bd1e6b761029807ed3dcba0.exe"
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:296
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1116
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\ab850bf1539bb95bf30effa3d14290fd0b3dc8de9bd1e6b761029807ed3dcba0.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\ab850bf1539bb95bf30effa3d14290fd0b3dc8de9bd1e6b761029807ed3dcba0.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\ab850bf1539bb95bf30effa3d14290fd0b3dc8de9bd1e6b761029807ed3dcba0.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\ab850bf1539bb95bf30effa3d14290fd0b3dc8de9bd1e6b761029807ed3dcba0.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1788
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1532
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\update.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\update.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\update.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\update.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1496

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/296-64-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/296-77-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/296-76-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/296-58-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/296-59-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/296-60-0x0000000000458180-mapping.dmp

  • memory/296-55-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/296-63-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/296-56-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1116-72-0x0000000000000000-mapping.dmp

  • memory/1276-61-0x0000000000400000-0x00000000004B9000-memory.dmp

    Filesize

    740KB

  • memory/1276-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp

    Filesize

    8KB

  • memory/1496-75-0x0000000000000000-mapping.dmp

  • memory/1532-73-0x0000000000000000-mapping.dmp

  • memory/1700-71-0x0000000000000000-mapping.dmp

  • memory/1788-74-0x0000000000000000-mapping.dmp

  • memory/1908-70-0x0000000000000000-mapping.dmp

  • memory/2016-69-0x0000000000000000-mapping.dmp

  • memory/2028-68-0x0000000000000000-mapping.dmp