Analysis

  • max time kernel
    161s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 03:05

General

  • Target

    199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe

  • Size

    224KB

  • MD5

    3d87ad286ea6ba21c992de2aeefef580

  • SHA1

    6eb4f26558fe718c577f15af7c07aa2b28a162f2

  • SHA256

    199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e

  • SHA512

    c25f0cd781280ca839932fef073facb83719fa4861ae771efbf385ee9a78bc3ca02a26378818a6b40fe5e0cf5d597cd5ddcdab799e02573f5739daa19f01c237

  • SSDEEP

    6144:af36DoS5uFULGySd6Rp+PQtWvWFmF4GyfNKwBAA:aaoSkXuWvAmFHyfXBF

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe
    "C:\Users\Admin\AppData\Local\Temp\199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1720
    • \??\c:\users\admin\appdata\local\temp\199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe
      "c:\users\admin\appdata\local\temp\199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:804
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1636
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\appdata\local\temp\7114238.bat" "c:\users\admin\appdata\local\temp\199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe""
        3⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:664
        • C:\Windows\SysWOW64\attrib.exe
          attrib -r -s -h "c:\users\admin\appdata\local\temp\199903a15e0d8cf4b14dd0a1a0c14c473a43e7d9f939e639c0cf898d1f3b0b0e.exe"
          4⤵
          • Views/modifies file attributes
          PID:2020
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x444
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:568

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\appdata\local\temp\7114238.bat

    Filesize

    72B

    MD5

    1a703f06dd32dd6a486bd7311c14d897

    SHA1

    1aeafb16d5f2e581bfd7e66bd057f992792c3655

    SHA256

    a125b97eb835215a3dc087ac7bf3e2e599f0847cab2e148b18382134b0c5c797

    SHA512

    1712085c63e01c976eea3a69fc1b8d2c27d0628686e7b0318fc86ad7ce25ef5a91c4a2c8b9857f900422c5ec1d05017eccebee6fcda227ae037b3cc01c6ae3e8

  • memory/804-57-0x0000000001000000-0x0000000001037000-memory.dmp

    Filesize

    220KB

  • memory/804-61-0x0000000001000000-0x0000000001037000-memory.dmp

    Filesize

    220KB

  • memory/804-55-0x0000000001000000-0x0000000001037000-memory.dmp

    Filesize

    220KB

  • memory/804-63-0x0000000001000000-0x0000000001037000-memory.dmp

    Filesize

    220KB

  • memory/804-54-0x0000000001000000-0x0000000001037000-memory.dmp

    Filesize

    220KB

  • memory/804-67-0x0000000075931000-0x0000000075933000-memory.dmp

    Filesize

    8KB

  • memory/804-68-0x0000000001000000-0x0000000001037000-memory.dmp

    Filesize

    220KB

  • memory/804-69-0x0000000001000000-0x0000000001037000-memory.dmp

    Filesize

    220KB

  • memory/804-70-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/804-75-0x0000000001000000-0x0000000001037000-memory.dmp

    Filesize

    220KB

  • memory/804-59-0x0000000001000000-0x0000000001037000-memory.dmp

    Filesize

    220KB

  • memory/1636-73-0x000007FEFB771000-0x000007FEFB773000-memory.dmp

    Filesize

    8KB

  • memory/1636-72-0x0000000001B40000-0x0000000001BC6000-memory.dmp

    Filesize

    536KB

  • memory/1636-78-0x0000000002CD0000-0x0000000002CE0000-memory.dmp

    Filesize

    64KB

  • memory/1720-66-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB