Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19/09/2022, 06:39

General

  • Target

    cf31a2e4f481ea90d2d2a71711390ab5261b4702b3f9d2eb74e3ebf9eb2f4a77.exe

  • Size

    47KB

  • MD5

    609d5056b3945c70c89004f952fd404e

  • SHA1

    36a98623c3fab6e1d9026b3a466214a2eab9327a

  • SHA256

    cf31a2e4f481ea90d2d2a71711390ab5261b4702b3f9d2eb74e3ebf9eb2f4a77

  • SHA512

    63fb8a5576002815d9e629b1fd21e4e1fd821c5240504e6e4dac1de93583473ac202c0ebe473f9be3de8b0a285db35597672d4c7adc58c1ed9345f2168e42e61

  • SSDEEP

    768:Dh3s6PjF/+JltqpQRgeqU7UTh9PjpHJuKmrZgcwqSYk63h8OWZYbM7UlL27llFww:DpQqpQRPbUXPdHErZp45vOkwwURiFnqm

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf31a2e4f481ea90d2d2a71711390ab5261b4702b3f9d2eb74e3ebf9eb2f4a77.exe
    "C:\Users\Admin\AppData\Local\Temp\cf31a2e4f481ea90d2d2a71711390ab5261b4702b3f9d2eb74e3ebf9eb2f4a77.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\SysWOW64\wnsapitr.exe
      "C:\Windows\system32\wnsapitr.exe" /no_ads
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2012

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\wnsapitr.exe

          Filesize

          56KB

          MD5

          6bd74699092454057e6922b4f60c58ba

          SHA1

          1b74ac7280d9d571709e1ecb12e96ef987d98a3d

          SHA256

          6d8c7d0dd33eca6af385b954492b313ff92d549b4daa8342039a1ea802b1c2e4

          SHA512

          c1c8de5678d19536543f1b324e8593399c75b911189b68c888f146b93331f17ecfb28fef3a9e744b3a7c90c63456abc648dda1028e64541a733af866a5896187

        • C:\Windows\SysWOW64\wnsapitr.exe

          Filesize

          56KB

          MD5

          6bd74699092454057e6922b4f60c58ba

          SHA1

          1b74ac7280d9d571709e1ecb12e96ef987d98a3d

          SHA256

          6d8c7d0dd33eca6af385b954492b313ff92d549b4daa8342039a1ea802b1c2e4

          SHA512

          c1c8de5678d19536543f1b324e8593399c75b911189b68c888f146b93331f17ecfb28fef3a9e744b3a7c90c63456abc648dda1028e64541a733af866a5896187

        • \Program Files (x86)\PurityScan\PuritySCAN.exe

          Filesize

          56KB

          MD5

          6bd74699092454057e6922b4f60c58ba

          SHA1

          1b74ac7280d9d571709e1ecb12e96ef987d98a3d

          SHA256

          6d8c7d0dd33eca6af385b954492b313ff92d549b4daa8342039a1ea802b1c2e4

          SHA512

          c1c8de5678d19536543f1b324e8593399c75b911189b68c888f146b93331f17ecfb28fef3a9e744b3a7c90c63456abc648dda1028e64541a733af866a5896187

        • \Windows\SysWOW64\wnsapitr.exe

          Filesize

          56KB

          MD5

          6bd74699092454057e6922b4f60c58ba

          SHA1

          1b74ac7280d9d571709e1ecb12e96ef987d98a3d

          SHA256

          6d8c7d0dd33eca6af385b954492b313ff92d549b4daa8342039a1ea802b1c2e4

          SHA512

          c1c8de5678d19536543f1b324e8593399c75b911189b68c888f146b93331f17ecfb28fef3a9e744b3a7c90c63456abc648dda1028e64541a733af866a5896187

        • \Windows\SysWOW64\wnsapitr.exe

          Filesize

          56KB

          MD5

          6bd74699092454057e6922b4f60c58ba

          SHA1

          1b74ac7280d9d571709e1ecb12e96ef987d98a3d

          SHA256

          6d8c7d0dd33eca6af385b954492b313ff92d549b4daa8342039a1ea802b1c2e4

          SHA512

          c1c8de5678d19536543f1b324e8593399c75b911189b68c888f146b93331f17ecfb28fef3a9e744b3a7c90c63456abc648dda1028e64541a733af866a5896187

        • memory/1424-57-0x0000000002420000-0x000000000242F000-memory.dmp

          Filesize

          60KB

        • memory/1424-54-0x0000000076151000-0x0000000076153000-memory.dmp

          Filesize

          8KB

        • memory/1424-55-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/1424-64-0x0000000004040000-0x0000000004066000-memory.dmp

          Filesize

          152KB

        • memory/1424-65-0x0000000004040000-0x0000000004066000-memory.dmp

          Filesize

          152KB

        • memory/1424-81-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/1424-82-0x0000000002420000-0x000000000242F000-memory.dmp

          Filesize

          60KB

        • memory/2012-66-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB