Analysis

  • max time kernel
    38s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2023 03:02

General

  • Target

    806c6f10cf3ff2ddcfb8a3c9bb9f418c30b63b6eff5a62e94548d5156694b599.exe

  • Size

    5.8MB

  • MD5

    d8cc96a6cfa21dc89f5f1c252d0120f4

  • SHA1

    06a654dbbd0525a03b78a177b7ec3ece1cf5f233

  • SHA256

    806c6f10cf3ff2ddcfb8a3c9bb9f418c30b63b6eff5a62e94548d5156694b599

  • SHA512

    f4131996d6a3df9617a6734ff8a31ad3ec47ab85f991c99ab57be05ccbd475d34f371fba7669d9c869118ef9619549ca14b70438e629b4d250f06f4087a2d80d

  • SSDEEP

    98304:SuaSBtYKUEkxXk+b7FCOT7cZpyas3pY0Mv/QsiCZs4IiU1pANyNxd:feEky+T7kWYT/QF7pANyN

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\806c6f10cf3ff2ddcfb8a3c9bb9f418c30b63b6eff5a62e94548d5156694b599.exe
    "C:\Users\Admin\AppData\Local\Temp\806c6f10cf3ff2ddcfb8a3c9bb9f418c30b63b6eff5a62e94548d5156694b599.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\CShell.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\CShell.exe" APPLICATIONFOLDER="D:\Apps\CShell" /qn
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe /i "C:\ProgramData\ClassicShellSetup64_4_3_1.msi" APPLICATIONFOLDER="D:\Apps\CShell" /qn
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:556
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:684

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ClassicShellSetup64_4_3_1.msi
    Filesize

    4.9MB

    MD5

    3a9ced12ba930d535142b39784ea08d6

    SHA1

    f2f9292bbe66ad212d86a3fbb86c48096dbdc319

    SHA256

    a23720f2f68e0100794db619339df333a2e889a21d198337012cbd4f1d6861e3

    SHA512

    4c9ee8c1afb24bfc38af92e3b40675b968574662622059187ff64192af29aebd1ff798b8e974393e80506ee1117216a0a1f20d7c13602919e6ffa121602df1d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\Local\Temp\Cab3B20.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\CShell.exe
    Filesize

    7.0MB

    MD5

    da9085c5a9749d328b5ab13e69153deb

    SHA1

    cae9bc13eb12cac63a3cca40a0678c3ed83e50ec

    SHA256

    9c880e40fd90beaf67ba7f7293c37b5dd37816d20ea6317797b01448b58a4d58

    SHA512

    c0ba3dc821c483a2b07600892e61103124362c0af20256464e718090140ddee2153152f8fd667eb7bcc8bef429ccbd5234b87b640b032120546087aa9f88984d

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\CShell.exe
    Filesize

    7.0MB

    MD5

    da9085c5a9749d328b5ab13e69153deb

    SHA1

    cae9bc13eb12cac63a3cca40a0678c3ed83e50ec

    SHA256

    9c880e40fd90beaf67ba7f7293c37b5dd37816d20ea6317797b01448b58a4d58

    SHA512

    c0ba3dc821c483a2b07600892e61103124362c0af20256464e718090140ddee2153152f8fd667eb7bcc8bef429ccbd5234b87b640b032120546087aa9f88984d

  • C:\Users\Admin\AppData\Local\Temp\Tar3E2F.tmp
    Filesize

    161KB

    MD5

    73b4b714b42fc9a6aaefd0ae59adb009

    SHA1

    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

    SHA256

    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

    SHA512

    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

  • C:\Users\Admin\AppData\Local\Temp\Tar45A4.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • \Users\Admin\AppData\Local\Temp\RarSFX0\CShell.exe
    Filesize

    7.0MB

    MD5

    da9085c5a9749d328b5ab13e69153deb

    SHA1

    cae9bc13eb12cac63a3cca40a0678c3ed83e50ec

    SHA256

    9c880e40fd90beaf67ba7f7293c37b5dd37816d20ea6317797b01448b58a4d58

    SHA512

    c0ba3dc821c483a2b07600892e61103124362c0af20256464e718090140ddee2153152f8fd667eb7bcc8bef429ccbd5234b87b640b032120546087aa9f88984d