Analysis

  • max time kernel
    41s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2022 14:40

General

  • Target

    4d392bf9f3c4f4515e16941d38bc8fa4472496534aedc30104bd91ff1745418f.exe

  • Size

    541KB

  • MD5

    544522cc0839ec8fdfe8591279035314

  • SHA1

    8fa22dea4133057f7ffb20cbba0a1a6ca6f43409

  • SHA256

    4d392bf9f3c4f4515e16941d38bc8fa4472496534aedc30104bd91ff1745418f

  • SHA512

    3f9f83128f6ae6e1b458776ff6574aa7297561e744978044a54ea36bb6afb9ffdf79f089b353642a72b3bf4f06e37adbc821a4488347a22b1286296767f98989

  • SSDEEP

    12288:ADaq927uCSbyjNfh7NC/E5l2F+7p64ozoCeaUUo2VWX:ADz2yyjT7N+R+7IjeaUUo28X

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 46 IoCs
  • Runs regedit.exe 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d392bf9f3c4f4515e16941d38bc8fa4472496534aedc30104bd91ff1745418f.exe
    "C:\Users\Admin\AppData\Local\Temp\4d392bf9f3c4f4515e16941d38bc8fa4472496534aedc30104bd91ff1745418f.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\regedit.exe
      regedit /s C:\Users\Admin\AppData\Local\Temp\$rar10656.tmp
      2⤵
      • Modifies registry class
      • Runs regedit.exe
      PID:1984
    • C:\Windows\SysWOW64\regedit.exe
      regedit /s C:\Users\Admin\AppData\Local\Temp\$10943.tmp
      2⤵
      • Runs regedit.exe
      PID:900
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\$$edbs.bat
      2⤵
        PID:1624
      • C:\Windows\SysWOW64\regedit.exe
        C:\Windows\regedit.exe /s C:\Users\Admin\AppData\Local\Temp\okhhhik.tmp
        2⤵
        • Modifies registry class
        • Runs regedit.exe
        PID:1776
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c C:\Users\Admin\AppData\Local\Temp\$$dmsf.bat
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\SysWOW64\reg.exe
          reg delete HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU /f
          3⤵
            PID:700

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\$$dmsf.bat

        Filesize

        665B

        MD5

        1c8acee931e482b2f521b03de1733d05

        SHA1

        1ece37d6cb721f859ae3775cb2c45d5909299b80

        SHA256

        513f59906533c2d1cdc3498099aade845787a9c01e7f0f7651fc0c82209585ab

        SHA512

        eb83ae643eeab92e69883491ff7b735684af6b977b58f8ef6f66413e386851f672623391dcbd0b2d41194f1b928599562eccaa54985064acb2247b2f8729ca53

      • C:\Users\Admin\AppData\Local\Temp\$$edbs.bat

        Filesize

        59B

        MD5

        0cf180f20e716094bef34db0f1a39a04

        SHA1

        f8e9da5d8eaf347b240a77c6a9c4f494d4fc351b

        SHA256

        2a72298ec1d957d1d225aec50a4e6e32c5dec2f2645f25e580304e5c7ae5bb26

        SHA512

        a471fee35dfc685effb46fcc37d47d7210fad3fdba7cb5342b13e11f95ae7690e4053b3399bca6da7546015a479ce55a301c6934be8bab7ec9eae5aece8bdb3b

      • C:\Users\Admin\AppData\Local\Temp\$rar10656.tmp

        Filesize

        1KB

        MD5

        f9ce5c8a3059991babf4084151caa492

        SHA1

        26567f89a885b0e69f24309c3e5c58e8e938f841

        SHA256

        e82c214f33cad1b25146758e22fd887b15f63b1a7a8d716b358c50dc5c3d4e96

        SHA512

        cce48827588aa5968453a8a69baeab8435083dca1d625d079b01d4f9292c7bcb85ab1217f1cf96ea301eef49b7a96a76b58413d4496f1c35e234df7c7e5c9750

      • C:\Users\Admin\AppData\Local\Temp\$rar10943.tmp

        Filesize

        142B

        MD5

        1722b85f05faa97e09cc1d98002d0711

        SHA1

        0a2ec5d60f6c8af838fc004e8fbb0b436437887f

        SHA256

        2c428a167d8dabe9b4e4e821f5d56333962208ef44bc0becbf9c968f1e583e21

        SHA512

        40393e3b6f958a2b0303810ba3653f55b18ff22439df78487752c92cbe0a510120b2a078b31805980ae2ceaa4465674bfc2ce03803988481fd633e2b9c3ca3b8

      • C:\Users\Admin\AppData\Local\Temp\okhhhik.tmp

        Filesize

        3KB

        MD5

        25db315b7c4e03440fc39a45d0e696f4

        SHA1

        e676a65ddced682543871402c65745615866813b

        SHA256

        afebbcbfd45e044083133fd2f575f9cee59dbff403ae376b2d2307a89b97a26c

        SHA512

        d10afe733da4f6c33e2859078ca307e40cf15c0e2ddde9e48b8cb3962491cc73e6b47d2fb98c56d233bef268cf1d45ac68d5835885a8b5395ee4b0c6dd0ad3d4

      • C:\Windows\RtkSYUdp.exe

        Filesize

        30KB

        MD5

        d0cd586c5c857850a188e778b971f25a

        SHA1

        3f584fd89e41151c389b4701d876d2bdd2885fc2

        SHA256

        2f6cd2ed9806a09fecce1f96cd5b3f77fc0339ddbbb4c31aab25e85fd3f268eb

        SHA512

        995f539c7163e0e49c7cc4687dd29dac4ac88501410d8c9935f99d993b14bf5fe349cdcdc9f61d4f308c280536b54f54ae7d041565c73a2340881f68e7b2c41c

      • memory/700-69-0x0000000000000000-mapping.dmp

      • memory/900-59-0x0000000000000000-mapping.dmp

      • memory/968-55-0x0000000076831000-0x0000000076833000-memory.dmp

        Filesize

        8KB

      • memory/968-54-0x0000000000400000-0x00000000004E7000-memory.dmp

        Filesize

        924KB

      • memory/968-67-0x0000000000400000-0x00000000004E7000-memory.dmp

        Filesize

        924KB

      • memory/1624-61-0x0000000000000000-mapping.dmp

      • memory/1776-62-0x0000000000000000-mapping.dmp

      • memory/1888-66-0x0000000000000000-mapping.dmp

      • memory/1984-56-0x0000000000000000-mapping.dmp