Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    23-07-2021 13:13

General

  • Target

    1796838d573e7ad485ba1f0e65303bf7.exe

  • Size

    2.4MB

  • MD5

    1796838d573e7ad485ba1f0e65303bf7

  • SHA1

    ac213fe761b4755bf5ba97dac99e1bde6a067379

  • SHA256

    cc773fa6caca8fd14bc2b054038dcaa627496f233e31c9b51ddc0d7e51d1a79b

  • SHA512

    f69c929eaa419f935ff5fe5b296e4177921b5bf6d88e53ac86daaf10cd6ff65ce13fbfb2ae1f642dfa94f2b90246e18982f4661b099dd1dbf2485c5cdcc01831

Score
7/10

Malware Config

Signatures

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 1 IoCs
  • autoit_exe 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1796838d573e7ad485ba1f0e65303bf7.exe
    "C:\Users\Admin\AppData\Local\Temp\1796838d573e7ad485ba1f0e65303bf7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Local\Temp\1796838d573e7ad485ba1f0e65303bf7.exe
      "C:\Users\Admin\AppData\Local\Temp\1796838d573e7ad485ba1f0e65303bf7.exe"
      2⤵
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SZYLED.rtf"
        3⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          4⤵
            PID:1468

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SZYLED.rtf
      MD5

      d295c8b2da0c5e453d9f1a38ce851f38

      SHA1

      edecdb3f9570c1903ed9f77d21920825403f3f8c

      SHA256

      9febf652d086e359850c6db8029301729d35723f4e1bc85279ce53fbc32034f4

      SHA512

      b439accc80b93f575589e37e1774a9815f43281597245feff21466ffd6107325324fc78bb57d431f1b8322c9e125b66e799eac6c75afe37208ae2cf92b805a07

    • memory/756-60-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
      Filesize

      4KB

    • memory/756-62-0x0000000000A00000-0x0000000000A01000-memory.dmp
      Filesize

      4KB

    • memory/756-64-0x0000000000B50000-0x0000000000B71000-memory.dmp
      Filesize

      132KB

    • memory/756-65-0x00000000049A0000-0x00000000049AB000-memory.dmp
      Filesize

      44KB

    • memory/756-66-0x0000000000380000-0x0000000000381000-memory.dmp
      Filesize

      4KB

    • memory/1328-70-0x0000000000400000-0x0000000000546000-memory.dmp
      Filesize

      1.3MB

    • memory/1328-69-0x00000000750C1000-0x00000000750C3000-memory.dmp
      Filesize

      8KB

    • memory/1328-68-0x0000000000426BF7-mapping.dmp
    • memory/1328-67-0x0000000000400000-0x0000000000546000-memory.dmp
      Filesize

      1.3MB

    • memory/1468-77-0x0000000000000000-mapping.dmp
    • memory/1468-78-0x000007FEFB701000-0x000007FEFB703000-memory.dmp
      Filesize

      8KB

    • memory/1720-71-0x0000000000000000-mapping.dmp
    • memory/1720-72-0x0000000072201000-0x0000000072204000-memory.dmp
      Filesize

      12KB

    • memory/1720-73-0x000000006FC81000-0x000000006FC83000-memory.dmp
      Filesize

      8KB

    • memory/1720-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1720-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB