Analysis

  • max time kernel
    79s
  • max time network
    88s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2022 13:25

General

  • Target

    Setup.exe

  • Size

    706.6MB

  • MD5

    c3cc4a0e6e795464c7d4b5b96c91d70b

  • SHA1

    dd398b58669733bbb48363f4ee163f3f9b1e6325

  • SHA256

    856ee338756462e8041fa057c1a2a578536de2a6c559052c7e39f00760296e72

  • SHA512

    d370f7c6bafe8676823b679706ab56a07ce60b84db2f97695a06813d538a16d42a7bf4f07dd879f0d12a9d3c3fbcdc5470ec584ade2e4b9cd0c14d4db88ba549

  • SSDEEP

    24576:8PsWvw98o3C6ZC6BqNmK/cRgOnmq9g6ZB36rKX6sWWl3RuQ55313:8Z08ozZqfcOU7m6TlLl3

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Users\Admin\AppData\Roaming\uXZ614ly.exe
        "C:\Users\Admin\AppData\Roaming\uXZ614ly.exe"
        3⤵
        • Executes dropped EXE
        PID:1064
      • C:\Users\Admin\AppData\Roaming\BIcT709B.exe
        "C:\Users\Admin\AppData\Roaming\BIcT709B.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1276
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /CREATE /TN "Windows\IntelComputingToolkit\IntelUpdaterTask" /TR "C:\ProgramData\IntelToolkit\IntelCacheUpdater.exe" /SC MINUTE
          4⤵
          • Creates scheduled task(s)
          PID:1832
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\System32\icacls.exe" "C:\ProgramData\IntelToolkit" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)"
          4⤵
          • Modifies file permissions
          PID:1760
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\System32\icacls.exe" "C:\ProgramData\IntelToolkit" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)"
          4⤵
          • Modifies file permissions
          PID:2040
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\System32\icacls.exe" "C:\ProgramData\IntelToolkit" /inheritance:e /deny "admin:(R,REA,RA,RD)"
          4⤵
          • Modifies file permissions
          PID:1084
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {6A457B77-A692-4830-B9F3-E87B731DD73A} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\ProgramData\IntelToolkit\IntelCacheUpdater.exe
      C:\ProgramData\IntelToolkit\IntelCacheUpdater.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1292

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\IntelToolkit\IntelCacheUpdater.exe

    Filesize

    5.8MB

    MD5

    bc58c4d7ccbc8648b230d14f1faba9a8

    SHA1

    f200c48690b86270aa81690970f071acba82541c

    SHA256

    0596dd9f0350b7526c910a9a26e45b1886fc5e9130d96ea2543935a4bc410295

    SHA512

    ed41e2a3b3a3c673dc3e36d6e38ea177701614a8e761a1966ba2ce4a24cb4c2252a7a8223020732cfdff9711230db40560cde75d76e31734f52e1c4152815512

  • C:\ProgramData\IntelToolkit\IntelCacheUpdater.exe

    Filesize

    5.8MB

    MD5

    bc58c4d7ccbc8648b230d14f1faba9a8

    SHA1

    f200c48690b86270aa81690970f071acba82541c

    SHA256

    0596dd9f0350b7526c910a9a26e45b1886fc5e9130d96ea2543935a4bc410295

    SHA512

    ed41e2a3b3a3c673dc3e36d6e38ea177701614a8e761a1966ba2ce4a24cb4c2252a7a8223020732cfdff9711230db40560cde75d76e31734f52e1c4152815512

  • C:\Users\Admin\AppData\Roaming\BIcT709B.exe

    Filesize

    5.8MB

    MD5

    bc58c4d7ccbc8648b230d14f1faba9a8

    SHA1

    f200c48690b86270aa81690970f071acba82541c

    SHA256

    0596dd9f0350b7526c910a9a26e45b1886fc5e9130d96ea2543935a4bc410295

    SHA512

    ed41e2a3b3a3c673dc3e36d6e38ea177701614a8e761a1966ba2ce4a24cb4c2252a7a8223020732cfdff9711230db40560cde75d76e31734f52e1c4152815512

  • C:\Users\Admin\AppData\Roaming\BIcT709B.exe

    Filesize

    5.8MB

    MD5

    bc58c4d7ccbc8648b230d14f1faba9a8

    SHA1

    f200c48690b86270aa81690970f071acba82541c

    SHA256

    0596dd9f0350b7526c910a9a26e45b1886fc5e9130d96ea2543935a4bc410295

    SHA512

    ed41e2a3b3a3c673dc3e36d6e38ea177701614a8e761a1966ba2ce4a24cb4c2252a7a8223020732cfdff9711230db40560cde75d76e31734f52e1c4152815512

  • C:\Users\Admin\AppData\Roaming\uXZ614ly.exe

    Filesize

    4.3MB

    MD5

    72bb89449f18177af0ab1d2d5570a696

    SHA1

    454773e14818ddcd18f0d5c7d770ee64611f03cd

    SHA256

    65d77c6d99bfdf41472afef809ff3a719e16610ac76fc68994b10bbae824dc6d

    SHA512

    9576d2acc1e4d8743723880037931faec95d174a9c626836c9e8d497a4c70e7e9a5aa24775bf120ae7126186058e15093f7afe0dfb7ebe9bd1591f733cf897bb

  • \Users\Admin\AppData\LocalLow\mozglue.dll

    Filesize

    612KB

    MD5

    f07d9977430e762b563eaadc2b94bbfa

    SHA1

    da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

    SHA256

    4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

    SHA512

    6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

  • \Users\Admin\AppData\LocalLow\nss3.dll

    Filesize

    1.9MB

    MD5

    f67d08e8c02574cbc2f1122c53bfb976

    SHA1

    6522992957e7e4d074947cad63189f308a80fcf2

    SHA256

    c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

    SHA512

    2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

  • \Users\Admin\AppData\LocalLow\sqlite3.dll

    Filesize

    1.0MB

    MD5

    dbf4f8dcefb8056dc6bae4b67ff810ce

    SHA1

    bbac1dd8a07c6069415c04b62747d794736d0689

    SHA256

    47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

    SHA512

    b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

  • \Users\Admin\AppData\Roaming\BIcT709B.exe

    Filesize

    5.8MB

    MD5

    bc58c4d7ccbc8648b230d14f1faba9a8

    SHA1

    f200c48690b86270aa81690970f071acba82541c

    SHA256

    0596dd9f0350b7526c910a9a26e45b1886fc5e9130d96ea2543935a4bc410295

    SHA512

    ed41e2a3b3a3c673dc3e36d6e38ea177701614a8e761a1966ba2ce4a24cb4c2252a7a8223020732cfdff9711230db40560cde75d76e31734f52e1c4152815512

  • \Users\Admin\AppData\Roaming\BIcT709B.exe

    Filesize

    5.8MB

    MD5

    bc58c4d7ccbc8648b230d14f1faba9a8

    SHA1

    f200c48690b86270aa81690970f071acba82541c

    SHA256

    0596dd9f0350b7526c910a9a26e45b1886fc5e9130d96ea2543935a4bc410295

    SHA512

    ed41e2a3b3a3c673dc3e36d6e38ea177701614a8e761a1966ba2ce4a24cb4c2252a7a8223020732cfdff9711230db40560cde75d76e31734f52e1c4152815512

  • \Users\Admin\AppData\Roaming\BIcT709B.exe

    Filesize

    5.8MB

    MD5

    bc58c4d7ccbc8648b230d14f1faba9a8

    SHA1

    f200c48690b86270aa81690970f071acba82541c

    SHA256

    0596dd9f0350b7526c910a9a26e45b1886fc5e9130d96ea2543935a4bc410295

    SHA512

    ed41e2a3b3a3c673dc3e36d6e38ea177701614a8e761a1966ba2ce4a24cb4c2252a7a8223020732cfdff9711230db40560cde75d76e31734f52e1c4152815512

  • \Users\Admin\AppData\Roaming\uXZ614ly.exe

    Filesize

    4.3MB

    MD5

    72bb89449f18177af0ab1d2d5570a696

    SHA1

    454773e14818ddcd18f0d5c7d770ee64611f03cd

    SHA256

    65d77c6d99bfdf41472afef809ff3a719e16610ac76fc68994b10bbae824dc6d

    SHA512

    9576d2acc1e4d8743723880037931faec95d174a9c626836c9e8d497a4c70e7e9a5aa24775bf120ae7126186058e15093f7afe0dfb7ebe9bd1591f733cf897bb

  • \Users\Admin\AppData\Roaming\uXZ614ly.exe

    Filesize

    4.3MB

    MD5

    72bb89449f18177af0ab1d2d5570a696

    SHA1

    454773e14818ddcd18f0d5c7d770ee64611f03cd

    SHA256

    65d77c6d99bfdf41472afef809ff3a719e16610ac76fc68994b10bbae824dc6d

    SHA512

    9576d2acc1e4d8743723880037931faec95d174a9c626836c9e8d497a4c70e7e9a5aa24775bf120ae7126186058e15093f7afe0dfb7ebe9bd1591f733cf897bb

  • memory/836-64-0x00000000004088B5-mapping.dmp

  • memory/836-55-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/836-77-0x0000000003A10000-0x0000000004852000-memory.dmp

    Filesize

    14.3MB

  • memory/836-78-0x0000000003A10000-0x0000000004852000-memory.dmp

    Filesize

    14.3MB

  • memory/836-57-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/836-69-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/836-65-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/1064-79-0x00000000003D0000-0x0000000001212000-memory.dmp

    Filesize

    14.3MB

  • memory/1064-75-0x0000000000000000-mapping.dmp

  • memory/1064-108-0x00000000003D0000-0x0000000001212000-memory.dmp

    Filesize

    14.3MB

  • memory/1084-98-0x0000000000000000-mapping.dmp

  • memory/1276-81-0x0000000000000000-mapping.dmp

  • memory/1276-87-0x0000000000400000-0x0000000000D5A000-memory.dmp

    Filesize

    9.4MB

  • memory/1276-90-0x0000000000400000-0x0000000000D5A000-memory.dmp

    Filesize

    9.4MB

  • memory/1276-100-0x0000000000400000-0x0000000000D5A000-memory.dmp

    Filesize

    9.4MB

  • memory/1292-107-0x0000000000400000-0x0000000000D5A000-memory.dmp

    Filesize

    9.4MB

  • memory/1292-104-0x0000000000400000-0x0000000000D5A000-memory.dmp

    Filesize

    9.4MB

  • memory/1292-101-0x0000000000000000-mapping.dmp

  • memory/1760-92-0x0000000000000000-mapping.dmp

  • memory/1832-91-0x0000000000000000-mapping.dmp

  • memory/2028-66-0x0000000000400000-0x000000000059A000-memory.dmp

    Filesize

    1.6MB

  • memory/2028-68-0x00000000003A0000-0x0000000000400000-memory.dmp

    Filesize

    384KB

  • memory/2028-54-0x0000000076961000-0x0000000076963000-memory.dmp

    Filesize

    8KB

  • memory/2040-96-0x0000000000000000-mapping.dmp