Analysis

  • max time kernel
    150s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2023 14:12

General

  • Target

    1af69713a366a92c3b264e3a0e1565ba.exe

  • Size

    3.5MB

  • MD5

    1af69713a366a92c3b264e3a0e1565ba

  • SHA1

    72c9ab603da34bfb19af604489089d9fe9ed8653

  • SHA256

    fc1fb33aa35668af6193a2d521edc97e10b3f64cbd3640de7da1dd3e8a158b68

  • SHA512

    991fbde8bc838e165e97a7a0d242253060f762e2f579b007a29ac816461cd0e51758e740f45ff31d618a8aed057f89f6240cea3a0a7d3f3bb51eb98d08e5c8b9

  • SSDEEP

    24576:gfRd0GtFA0vCpl0og+0q56UGEL5mSewB7CWq22d9nIcnHke6Q2lYeRVCFMjYg6Co:xB0diHNF3ynElzHcg6rv

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1af69713a366a92c3b264e3a0e1565ba.exe
    "C:\Users\Admin\AppData\Local\Temp\1af69713a366a92c3b264e3a0e1565ba.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\ProgramData\AutoClicker.exe
      "C:\ProgramData\AutoClicker.exe"
      2⤵
      • Executes dropped EXE
      PID:628
    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutoClicker.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutoClicker.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $file='C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutoClicker.exe';for($i=1;$i -le 600 -and (Test-Path $file -PathType leaf);$i++){Remove-Item $file;Start-Sleep -m 100}
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:824
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 1776
      2⤵
      • Program crash
      PID:1816

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\AutoClicker.exe
    Filesize

    265KB

    MD5

    c2c70b1f958ffffe4afc8b3ee0ebc546

    SHA1

    514af7e302b3c777836f04a4e5619929b86994f3

    SHA256

    062e27da766f61b20623071d6d1075732e41bcacb83dad88f4112211c8b28cf2

    SHA512

    70dc59704a4dd7a736721f388c63b7d1e02d1c9572e2cb403516491859098773ae54fe47e1cd55a77db8081a80a0d5c568f961e5a085feefd750a43dc25c7e12

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutoClicker.exe
    Filesize

    783KB

    MD5

    2331722cb92d6f0ff5cdf06f06a1838d

    SHA1

    0d8a45c8c0d58ef84fa6c90d7c945b786dc987e4

    SHA256

    708da8066dbed516693fc9f57f930b99dc0477aaadb47a706c59c3beb03ef3ef

    SHA512

    780e444faaf82af735840acf62f7aa60b8801f5bfcbf33827f03a54c2d1fb46596e973d08f262b2d7c916602933f15686dad8f4b2b2d7f017e56a9df82af929d

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutoClicker.exe
    Filesize

    783KB

    MD5

    2331722cb92d6f0ff5cdf06f06a1838d

    SHA1

    0d8a45c8c0d58ef84fa6c90d7c945b786dc987e4

    SHA256

    708da8066dbed516693fc9f57f930b99dc0477aaadb47a706c59c3beb03ef3ef

    SHA512

    780e444faaf82af735840acf62f7aa60b8801f5bfcbf33827f03a54c2d1fb46596e973d08f262b2d7c916602933f15686dad8f4b2b2d7f017e56a9df82af929d

  • C:\Users\Admin\AppData\Local\Temp\AutoClicker.exe
    Filesize

    130KB

    MD5

    4ec08c005a1e69cdac84c98e920af634

    SHA1

    3cc63a15aa7f0a26ea81ff7e02bc00327e2001b6

    SHA256

    f7d2ab0f7668e1a263847f9cff18fb536ee0a8ab9d8d7bc67bd435a136bec83d

    SHA512

    282e13b6a01408e0ef63c51a682f458faf1179b80f08b63c0486b0267f7fa3ba70a147a48b1d643dafd51a8439ba427fa88e00b137d83882611bc23306e5eebe

  • \ProgramData\AutoClicker.exe
    Filesize

    265KB

    MD5

    c2c70b1f958ffffe4afc8b3ee0ebc546

    SHA1

    514af7e302b3c777836f04a4e5619929b86994f3

    SHA256

    062e27da766f61b20623071d6d1075732e41bcacb83dad88f4112211c8b28cf2

    SHA512

    70dc59704a4dd7a736721f388c63b7d1e02d1c9572e2cb403516491859098773ae54fe47e1cd55a77db8081a80a0d5c568f961e5a085feefd750a43dc25c7e12

  • \ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutoClicker.exe
    Filesize

    783KB

    MD5

    2331722cb92d6f0ff5cdf06f06a1838d

    SHA1

    0d8a45c8c0d58ef84fa6c90d7c945b786dc987e4

    SHA256

    708da8066dbed516693fc9f57f930b99dc0477aaadb47a706c59c3beb03ef3ef

    SHA512

    780e444faaf82af735840acf62f7aa60b8801f5bfcbf33827f03a54c2d1fb46596e973d08f262b2d7c916602933f15686dad8f4b2b2d7f017e56a9df82af929d

  • memory/628-62-0x0000000000400000-0x0000000000445000-memory.dmp
    Filesize

    276KB

  • memory/824-76-0x00000000027A0000-0x00000000027E0000-memory.dmp
    Filesize

    256KB

  • memory/824-77-0x00000000027A0000-0x00000000027E0000-memory.dmp
    Filesize

    256KB

  • memory/824-78-0x00000000027A0000-0x00000000027E0000-memory.dmp
    Filesize

    256KB

  • memory/1408-54-0x00000000012C0000-0x0000000001640000-memory.dmp
    Filesize

    3.5MB

  • memory/1408-55-0x0000000004E40000-0x0000000004E80000-memory.dmp
    Filesize

    256KB

  • memory/1408-80-0x0000000004E40000-0x0000000004E80000-memory.dmp
    Filesize

    256KB

  • memory/1764-70-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB