Resubmissions

23-02-2023 13:58

230223-q979csga63 10

23-02-2023 13:58

230223-q91vaaga59 3

30-01-2023 00:58

230130-bbgw7adb9t 10

15-01-2023 07:31

230115-jcmg3abg69 10

15-01-2023 07:28

230115-jarn1aff51 3

15-01-2023 01:34

230115-by7fcscb6w 10

Analysis

  • max time kernel
    103s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2023 13:58

General

  • Target

    working_attack.7z

  • Size

    925KB

  • MD5

    79c2ac9fb282708c97b2622b1dcf8428

  • SHA1

    bbfeb1b3a9379ca5fd894b8c5afa0b95f5eef1b7

  • SHA256

    db8eb8347ed084c3ee3707ad032743e350157abcaf2817e5f15777b20c554b7f

  • SHA512

    2334c5568ec148985245936d8301e8677b0d6b9809943f1c705ab80572be150d598525df205b8902f8739322f1faa42eb52087048cf57164311002a8e32d2f5f

  • SSDEEP

    24576:y7zYd9xdNsC/TbVTUGTL/g5zXCXPukSSw1hSD6xTBeJw6HXss5:ezY3bWYTUkhhSSuhS0G3s8

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\working_attack.7z
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\working_attack.7z
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\working_attack.7z"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:268
  • C:\Windows\system32\verclsid.exe
    "C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401
    1⤵
      PID:1988
    • C:\Program Files\7-Zip\7zG.exe
      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\working_attack\" -spe -an -ai#7zMap18567:84:7zEvent22822
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:288
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x520
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1696
    • C:\Users\Admin\Desktop\working_attack\45.exe
      "C:\Users\Admin\Desktop\working_attack\45.exe"
      1⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1012

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\working_attack\45.exe
      Filesize

      872KB

      MD5

      c56b5f0201a3b3de53e561fe76912bfd

      SHA1

      2a4062e10a5de813f5688221dbeb3f3ff33eb417

      SHA256

      237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

      SHA512

      195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

    • C:\Users\Admin\Desktop\working_attack\S.a3x
      Filesize

      1.5MB

      MD5

      536073c3748e4eb7bbee303547b7227d

      SHA1

      4397b1d855e799f4d38467a848cda2273c1c6c73

      SHA256

      8e289b8dfc7e4994d808ef79a88adb513365177604fe587f6efa812f284e21a3

      SHA512

      3b1e1c853c362770a4ddcc4c7b3b932f9adf9db006bf649266a1b0c9c6c7b0afb7f0cd5687f672ed58908c9af8b56a830888b6f30defb97297cbde8de18f7651

    • memory/1012-86-0x0000000004670000-0x0000000004672000-memory.dmp
      Filesize

      8KB

    • memory/1012-88-0x0000000004660000-0x0000000004661000-memory.dmp
      Filesize

      4KB