Analysis

  • max time kernel
    139s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21/10/2022, 04:43

General

  • Target

    e6e64a5a7dd78c9af2b5c537b926132ef040787c606277191b93e1b0db28254b.exe

  • Size

    269KB

  • MD5

    536a90fe699c0f9be14f4e76f5b8ca10

  • SHA1

    650d47f6f975b3c7661b6070731b9c86fc001c08

  • SHA256

    e6e64a5a7dd78c9af2b5c537b926132ef040787c606277191b93e1b0db28254b

  • SHA512

    7e6187ab5c82af798ed36b651ee3279ec1b1aea192bfadb4f4cf4beea2e212972ceb2ffa1325d157737826c773bbc1139248a960ac09275b283f5c54efd1a058

  • SSDEEP

    6144:cBZABbWqsE/Ao+mv8Qv0LVmwq4FU0fNoy65a7K/1kknKhv/h:cfANwRo+mv8QD4+0V16M7Kdah

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6e64a5a7dd78c9af2b5c537b926132ef040787c606277191b93e1b0db28254b.exe
    "C:\Users\Admin\AppData\Local\Temp\e6e64a5a7dd78c9af2b5c537b926132ef040787c606277191b93e1b0db28254b.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Program Files (x86)\3\1\Àïåë_Óõâàëà_ÁÌ_Áàíê.docx"
      2⤵
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1756
      • C:\Program Files (x86)\WindowsUpdate\System32.exe
        "C:\Program Files (x86)\WindowsUpdate\System32.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "net user Admin > 111.txt"
          3⤵
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1492
          • C:\Windows\SysWOW64\net.exe
            net user Admin
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1692
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 user Admin
              5⤵
                PID:1100
          • C:\Windows\SysWOW64\reg.exe
            reg add HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Program Files (x86)\WindowsUpdate\System32.exe" /t REG_SZ /d "C:\Program Files (x86)\WindowsUpdate\System32.exe:*:Enabled:Windows Update" /f
            3⤵
            • Modifies firewall policy service
            • Modifies registry key
            PID:1564
          • C:\Windows\SysWOW64\reg.exe
            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Windows Update" /t REG_SZ /d "\"C:\Program Files (x86)\WindowsUpdate\System32.exe\" /update /key 670517025" /f
            3⤵
            • Adds Run key to start application
            • Modifies registry key
            PID:1056

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\3\1\Àïåë_Óõâàëà_ÁÌ_Áàíê.docx

              Filesize

              29KB

              MD5

              d4ee86e3b6dda9ce03d239f3470e2105

              SHA1

              0cae2b17b97a6e211a5f24a58ad5b33a57667aef

              SHA256

              6254b96cbb549b717bf73b4a0bbe0986c422e729bdbbd52cda1a417fd058ae8d

              SHA512

              36a89bcb6ce910e00df024c793024ee381693fe777525e6b75a61385d51901aa6bcdfbdc095c6e1de55a7916aab3d780c84832bed2855a0af5dab84b76f799a4

            • C:\Program Files (x86)\WindowsUpdate\System32.exe

              Filesize

              107KB

              MD5

              c29d4001211f69e134e3b713db873a48

              SHA1

              caf195a494aa568cdef51e4d473898f680843c80

              SHA256

              c2e444fa64730e764d2443cd01d042cf0150fbd3d0ec845fc1dd5a6a5098345f

              SHA512

              457b070ae05544f7822ce2cd7b040183bf9a83da34d3a76f23e8469dcd89eacbbd4cc2a3590e6aaf49313d5ffa69e75e483a0c28cdd23e5158c486cc0717ade2

            • \Program Files (x86)\WindowsUpdate\System32.exe

              Filesize

              107KB

              MD5

              c29d4001211f69e134e3b713db873a48

              SHA1

              caf195a494aa568cdef51e4d473898f680843c80

              SHA256

              c2e444fa64730e764d2443cd01d042cf0150fbd3d0ec845fc1dd5a6a5098345f

              SHA512

              457b070ae05544f7822ce2cd7b040183bf9a83da34d3a76f23e8469dcd89eacbbd4cc2a3590e6aaf49313d5ffa69e75e483a0c28cdd23e5158c486cc0717ade2

            • \Program Files (x86)\WindowsUpdate\System32.exe

              Filesize

              107KB

              MD5

              c29d4001211f69e134e3b713db873a48

              SHA1

              caf195a494aa568cdef51e4d473898f680843c80

              SHA256

              c2e444fa64730e764d2443cd01d042cf0150fbd3d0ec845fc1dd5a6a5098345f

              SHA512

              457b070ae05544f7822ce2cd7b040183bf9a83da34d3a76f23e8469dcd89eacbbd4cc2a3590e6aaf49313d5ffa69e75e483a0c28cdd23e5158c486cc0717ade2

            • memory/588-60-0x00000000720D1000-0x00000000720D4000-memory.dmp

              Filesize

              12KB

            • memory/588-71-0x0000000070B3D000-0x0000000070B48000-memory.dmp

              Filesize

              44KB

            • memory/588-63-0x000000006FB51000-0x000000006FB53000-memory.dmp

              Filesize

              8KB

            • memory/588-75-0x0000000070B3D000-0x0000000070B48000-memory.dmp

              Filesize

              44KB

            • memory/588-74-0x000000005FFF0000-0x0000000060000000-memory.dmp

              Filesize

              64KB

            • memory/588-67-0x000000005FFF0000-0x0000000060000000-memory.dmp

              Filesize

              64KB

            • memory/588-68-0x0000000070B3D000-0x0000000070B48000-memory.dmp

              Filesize

              44KB

            • memory/1220-54-0x0000000074D81000-0x0000000074D83000-memory.dmp

              Filesize

              8KB

            • memory/1756-73-0x000007FEFB531000-0x000007FEFB533000-memory.dmp

              Filesize

              8KB