Analysis

  • max time kernel
    144s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 06:35

General

  • Target

    ec6d37cc0b28873108427d20f3d894e5bd79bf6ed6decdabc4e6c85ab7acd48e.exe

  • Size

    312KB

  • MD5

    68196a7d4e845776bb570f561c01add3

  • SHA1

    46386de9f2bd908da365f6ad4746908eff90bbfe

  • SHA256

    ec6d37cc0b28873108427d20f3d894e5bd79bf6ed6decdabc4e6c85ab7acd48e

  • SHA512

    8a5639a466703daa775249159e0de5baa4df0b8d5506ecd19a8a7058024fe37d40e2bcba7e380f1b3b7b4858f477a574a03ce013a740c6c79113f07a624c0f09

  • SSDEEP

    6144:H4QyDFmyRm0N2A5a5k1OiI5nQartTn16fmui+xVj1+/:YQt0D52k1w7rtT1n+xl1

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec6d37cc0b28873108427d20f3d894e5bd79bf6ed6decdabc4e6c85ab7acd48e.exe
    "C:\Users\Admin\AppData\Local\Temp\ec6d37cc0b28873108427d20f3d894e5bd79bf6ed6decdabc4e6c85ab7acd48e.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Checks processor information in registry
      PID:1536
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\EC6D37~1.EXE > nul
      2⤵
      • Deletes itself
      PID:968

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\svchost.exe
    Filesize

    312KB

    MD5

    68196a7d4e845776bb570f561c01add3

    SHA1

    46386de9f2bd908da365f6ad4746908eff90bbfe

    SHA256

    ec6d37cc0b28873108427d20f3d894e5bd79bf6ed6decdabc4e6c85ab7acd48e

    SHA512

    8a5639a466703daa775249159e0de5baa4df0b8d5506ecd19a8a7058024fe37d40e2bcba7e380f1b3b7b4858f477a574a03ce013a740c6c79113f07a624c0f09

  • memory/968-61-0x0000000000000000-mapping.dmp
  • memory/1504-54-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB

  • memory/1504-58-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1504-59-0x0000000000220000-0x0000000000278000-memory.dmp
    Filesize

    352KB

  • memory/1504-62-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1536-55-0x0000000000000000-mapping.dmp
  • memory/1536-60-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1536-63-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB