Analysis

  • max time kernel
    100s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 09:54

General

  • Target

    6277ca11e8fa7d6cd07ae3dac8c76afadfc16ea4ad23546018dcdf3904ce4953.exe

  • Size

    1.5MB

  • MD5

    951ab6e8be35c4812bd1374b9e45933c

  • SHA1

    9d4b39a0404c959e07accda8c8c3c5fb9dd1b0ae

  • SHA256

    6277ca11e8fa7d6cd07ae3dac8c76afadfc16ea4ad23546018dcdf3904ce4953

  • SHA512

    b0fe39f690a4433bc4b6ed37096ff133a421441e721b81b59d9966455654ba503301320b7f9a34edaf191de408082aa3d54ab5e2d79f7708f14065e0c0fa51df

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6277ca11e8fa7d6cd07ae3dac8c76afadfc16ea4ad23546018dcdf3904ce4953.exe
    "C:\Users\Admin\AppData\Local\Temp\6277ca11e8fa7d6cd07ae3dac8c76afadfc16ea4ad23546018dcdf3904ce4953.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\system32\cmd.exe
      cmd " /c " C:\Users\Admin\AppData\Local\Temp\薪资结构变更通知.docx
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\薪资结构变更通知.docx"
        3⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:904
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          4⤵
            PID:1556
      • C:\Users\Public\edr.exe
        C:\Users\Public\edr.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1428

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\薪资结构变更通知.docx
      Filesize

      20KB

      MD5

      2ec92a9fd99ed4113590d6a0684a4995

      SHA1

      d2ca99729fd54c05c6a8855a131d98d5a2aa0b35

      SHA256

      e178b652fe502be048df8e137a12d2dcc2a295d75909e5565f3dea812c7c784d

      SHA512

      75efc112ebfde8ea78416a7c1059427be2fb5dd43be4523df6b129cd1ae4116e07d117eefe5de4dc85246be06b1af0f91f585655b6acd852085610fe7c75479e

    • C:\Users\Public\edr.exe
      Filesize

      56KB

      MD5

      ac8493048afc0f9ff1530bbf18f56c81

      SHA1

      2c975f9da06b964a49b4c4ab98ecac6e6b0c44ff

      SHA256

      e0aff24581e1fd42c6833ff0c30b3b902f2c9bbdcd7e816bdbe38fa79536a3cf

      SHA512

      f8b160e95e40a5c2dac04d18b93d86501bc73e3fc0d626a808f0646f03d3879dff1d14c784064f1fc267bd450551a61619d3c650bbf506795dd6dcf0a29a532d

    • \Users\Public\edr.exe
      Filesize

      56KB

      MD5

      ac8493048afc0f9ff1530bbf18f56c81

      SHA1

      2c975f9da06b964a49b4c4ab98ecac6e6b0c44ff

      SHA256

      e0aff24581e1fd42c6833ff0c30b3b902f2c9bbdcd7e816bdbe38fa79536a3cf

      SHA512

      f8b160e95e40a5c2dac04d18b93d86501bc73e3fc0d626a808f0646f03d3879dff1d14c784064f1fc267bd450551a61619d3c650bbf506795dd6dcf0a29a532d

    • memory/904-86-0x0000000072B11000-0x0000000072B14000-memory.dmp
      Filesize

      12KB

    • memory/904-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/904-95-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/904-92-0x000000007157D000-0x0000000071588000-memory.dmp
      Filesize

      44KB

    • memory/904-82-0x0000000000000000-mapping.dmp
    • memory/904-91-0x000000007157D000-0x0000000071588000-memory.dmp
      Filesize

      44KB

    • memory/904-87-0x0000000070591000-0x0000000070593000-memory.dmp
      Filesize

      8KB

    • memory/904-89-0x0000000076921000-0x0000000076923000-memory.dmp
      Filesize

      8KB

    • memory/1088-54-0x0000000000000000-mapping.dmp
    • memory/1088-60-0x000007FEFC021000-0x000007FEFC023000-memory.dmp
      Filesize

      8KB

    • memory/1108-59-0x0000000000050000-0x0000000000352000-memory.dmp
      Filesize

      3.0MB

    • memory/1428-56-0x0000000000000000-mapping.dmp
    • memory/1428-58-0x000000013F8E0000-0x000000013F8FE000-memory.dmp
      Filesize

      120KB

    • memory/1556-93-0x0000000000000000-mapping.dmp