Analysis

  • max time kernel
    90s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/10/2022, 02:28

General

  • Target

    533e979fa052e80833f16320312e253c9ee0bc5a517864244667b9de985b80c2.exe

  • Size

    253KB

  • MD5

    417aab2002ef244f2ad08e1b23dd5c40

  • SHA1

    d56c94616b64246546b3e0fc83b74d4056a300ef

  • SHA256

    533e979fa052e80833f16320312e253c9ee0bc5a517864244667b9de985b80c2

  • SHA512

    bea44b33dc67ea5d59738cab81c1eb33bc83aef4ebc1d6e52fe5d04c708724ff14ab2d8f71ccafa69d984bac3b1958e2a9e58b785909d4b48055e677892728ab

  • SSDEEP

    6144:WD1foRVuFNslYq0O0KC/SOEt5zpaiRhcuGE07v6ITRx:LRSslYrMCfwNxRhTKj6I1x

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 2 IoCs
  • ASPack v2.12-2.42 12 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 5 IoCs
  • Sets DLL path for service in the registry 2 TTPs 4 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\533e979fa052e80833f16320312e253c9ee0bc5a517864244667b9de985b80c2.exe
    "C:\Users\Admin\AppData\Local\Temp\533e979fa052e80833f16320312e253c9ee0bc5a517864244667b9de985b80c2.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3252
    • C:\38ec7061.exe
      C:\38ec7061.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1588
    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\startup.bat
      "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\startup.bat"
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\38ec7061.exe
        C:\38ec7061.exe
        3⤵
        • Executes dropped EXE
        • Sets DLL path for service in the registry
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2840
      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\startup.bat
        "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\startup.bat"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3080
        • C:\38ec7061.exe
          C:\38ec7061.exe
          4⤵
          • Executes dropped EXE
          • Sets DLL path for service in the registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          PID:1188
  • C:\Windows\SysWOW64\Svchost.exe
    C:\Windows\SysWOW64\Svchost.exe -k netsvcs -s FastUserSwitchingCompatibility
    1⤵
    • Loads dropped DLL
    PID:5048
  • C:\Windows\SysWOW64\Svchost.exe
    C:\Windows\SysWOW64\Svchost.exe -k netsvcs -s Irmon
    1⤵
    • Loads dropped DLL
    PID:1860
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1288
    • C:\Windows\SysWOW64\Svchost.exe
      C:\Windows\SysWOW64\Svchost.exe -k netsvcs -s Nla
      1⤵
      • Loads dropped DLL
      PID:3092

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\38ec7061.exe

            Filesize

            224KB

            MD5

            d095fc07616a410a603ce715c5cc7c9c

            SHA1

            a33565449f95ed99e6594cf5692032c5434fedd3

            SHA256

            b2377fd92e7d24e14549f1330e46a90c351aec6df06b21743291c4078a7d018a

            SHA512

            dbe4d88dd117aefc2c2bd38d4f74947394744c252df96ac2f450f8981de79f32ffe351071f207dbe1399a16c7479d27f2c788c25decc7b91eb1c3fd9618babce

          • C:\38ec7061.exe

            Filesize

            224KB

            MD5

            d095fc07616a410a603ce715c5cc7c9c

            SHA1

            a33565449f95ed99e6594cf5692032c5434fedd3

            SHA256

            b2377fd92e7d24e14549f1330e46a90c351aec6df06b21743291c4078a7d018a

            SHA512

            dbe4d88dd117aefc2c2bd38d4f74947394744c252df96ac2f450f8981de79f32ffe351071f207dbe1399a16c7479d27f2c788c25decc7b91eb1c3fd9618babce

          • C:\38ec7061.exe

            Filesize

            224KB

            MD5

            d095fc07616a410a603ce715c5cc7c9c

            SHA1

            a33565449f95ed99e6594cf5692032c5434fedd3

            SHA256

            b2377fd92e7d24e14549f1330e46a90c351aec6df06b21743291c4078a7d018a

            SHA512

            dbe4d88dd117aefc2c2bd38d4f74947394744c252df96ac2f450f8981de79f32ffe351071f207dbe1399a16c7479d27f2c788c25decc7b91eb1c3fd9618babce

          • C:\38ec7061.exe

            Filesize

            224KB

            MD5

            d095fc07616a410a603ce715c5cc7c9c

            SHA1

            a33565449f95ed99e6594cf5692032c5434fedd3

            SHA256

            b2377fd92e7d24e14549f1330e46a90c351aec6df06b21743291c4078a7d018a

            SHA512

            dbe4d88dd117aefc2c2bd38d4f74947394744c252df96ac2f450f8981de79f32ffe351071f207dbe1399a16c7479d27f2c788c25decc7b91eb1c3fd9618babce

          • C:\38ec7061.exe

            Filesize

            224KB

            MD5

            d095fc07616a410a603ce715c5cc7c9c

            SHA1

            a33565449f95ed99e6594cf5692032c5434fedd3

            SHA256

            b2377fd92e7d24e14549f1330e46a90c351aec6df06b21743291c4078a7d018a

            SHA512

            dbe4d88dd117aefc2c2bd38d4f74947394744c252df96ac2f450f8981de79f32ffe351071f207dbe1399a16c7479d27f2c788c25decc7b91eb1c3fd9618babce

          • C:\38ec7061.exe

            Filesize

            224KB

            MD5

            d095fc07616a410a603ce715c5cc7c9c

            SHA1

            a33565449f95ed99e6594cf5692032c5434fedd3

            SHA256

            b2377fd92e7d24e14549f1330e46a90c351aec6df06b21743291c4078a7d018a

            SHA512

            dbe4d88dd117aefc2c2bd38d4f74947394744c252df96ac2f450f8981de79f32ffe351071f207dbe1399a16c7479d27f2c788c25decc7b91eb1c3fd9618babce

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\startup.bat

            Filesize

            253KB

            MD5

            417aab2002ef244f2ad08e1b23dd5c40

            SHA1

            d56c94616b64246546b3e0fc83b74d4056a300ef

            SHA256

            533e979fa052e80833f16320312e253c9ee0bc5a517864244667b9de985b80c2

            SHA512

            bea44b33dc67ea5d59738cab81c1eb33bc83aef4ebc1d6e52fe5d04c708724ff14ab2d8f71ccafa69d984bac3b1958e2a9e58b785909d4b48055e677892728ab

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\startup.bat

            Filesize

            253KB

            MD5

            417aab2002ef244f2ad08e1b23dd5c40

            SHA1

            d56c94616b64246546b3e0fc83b74d4056a300ef

            SHA256

            533e979fa052e80833f16320312e253c9ee0bc5a517864244667b9de985b80c2

            SHA512

            bea44b33dc67ea5d59738cab81c1eb33bc83aef4ebc1d6e52fe5d04c708724ff14ab2d8f71ccafa69d984bac3b1958e2a9e58b785909d4b48055e677892728ab

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\startup.bat

            Filesize

            253KB

            MD5

            417aab2002ef244f2ad08e1b23dd5c40

            SHA1

            d56c94616b64246546b3e0fc83b74d4056a300ef

            SHA256

            533e979fa052e80833f16320312e253c9ee0bc5a517864244667b9de985b80c2

            SHA512

            bea44b33dc67ea5d59738cab81c1eb33bc83aef4ebc1d6e52fe5d04c708724ff14ab2d8f71ccafa69d984bac3b1958e2a9e58b785909d4b48055e677892728ab

          • C:\Users\Infotmp.txt

            Filesize

            724B

            MD5

            8df7b34d0fba4705e0c71f41266dc212

            SHA1

            716801383e5ea153fcc6602929ba7e6e14cbfdca

            SHA256

            b987e8cbe9b90c27db502694e1dd90bc861ecdabbd4c57648f0e78aab39516b4

            SHA512

            05fd7c25f7ed2cd763ebefd7354e45b89b909934dc4cfea6b00a0c6d8d32c9012a495e92ae9e0e329b6d62520e399db764799217a96b370350de8445f4974963

          • C:\Users\Infotmp.txt

            Filesize

            724B

            MD5

            95d242067e9fb3de4f5c5a5697a7faa8

            SHA1

            54ce230089453adbc0c6ba8f3a98c69b5fe5d0eb

            SHA256

            90b500999f2bad748e34f7419307137deb87845c4abf06b531402be113e86193

            SHA512

            fef66758b033f84b88376bf982bd5e8baec8a503b9d82447ceee3ed256e6d48a23ceef98c7914bbf22201eb5c56d7c87e43094f99c0ed6d81d3398319a1946f1

          • C:\Users\Infotmp.txt

            Filesize

            724B

            MD5

            6dc3788171f9434f18c42d3b55730b78

            SHA1

            d122b78c1b889b2cd96de4ff432249224b6eb501

            SHA256

            7463d69b94e77e0dfb42106324a4cace8cf0e583713797299b78cf8d9a5d5d61

            SHA512

            49ef1687777ffadbdf1d87a5498aef04517abcb2c75f63b197f8f8ebd55af221c99476ffb2de80ccfdf91e8fcd221e18fbd185bc1bf5b40681072aa19547d7e2

          • C:\Windows\SysWOW64\FastUserSwitchingCompatibility.dll

            Filesize

            224KB

            MD5

            3187fa18a6573326384ef6e05982d52a

            SHA1

            b2e60371eec1e26ff2ee95c5bd0b02ecfe94be8e

            SHA256

            5f552a37bc14402929821590010e86cdee62dbcf281fb201bc46faed901ca7cd

            SHA512

            15147dc336609633a532bc5a56b96c60905d0d32fa9a311cbfaf667d54a50a19abcf70a2d119be3376f58547fc1068aa5a0005a926fc336dbd1bfc5a7d2bf4eb

          • C:\Windows\SysWOW64\Irmon.dll

            Filesize

            224KB

            MD5

            3187fa18a6573326384ef6e05982d52a

            SHA1

            b2e60371eec1e26ff2ee95c5bd0b02ecfe94be8e

            SHA256

            5f552a37bc14402929821590010e86cdee62dbcf281fb201bc46faed901ca7cd

            SHA512

            15147dc336609633a532bc5a56b96c60905d0d32fa9a311cbfaf667d54a50a19abcf70a2d119be3376f58547fc1068aa5a0005a926fc336dbd1bfc5a7d2bf4eb

          • C:\Windows\SysWOW64\Nla.dll

            Filesize

            224KB

            MD5

            3187fa18a6573326384ef6e05982d52a

            SHA1

            b2e60371eec1e26ff2ee95c5bd0b02ecfe94be8e

            SHA256

            5f552a37bc14402929821590010e86cdee62dbcf281fb201bc46faed901ca7cd

            SHA512

            15147dc336609633a532bc5a56b96c60905d0d32fa9a311cbfaf667d54a50a19abcf70a2d119be3376f58547fc1068aa5a0005a926fc336dbd1bfc5a7d2bf4eb

          • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

            Filesize

            224KB

            MD5

            3187fa18a6573326384ef6e05982d52a

            SHA1

            b2e60371eec1e26ff2ee95c5bd0b02ecfe94be8e

            SHA256

            5f552a37bc14402929821590010e86cdee62dbcf281fb201bc46faed901ca7cd

            SHA512

            15147dc336609633a532bc5a56b96c60905d0d32fa9a311cbfaf667d54a50a19abcf70a2d119be3376f58547fc1068aa5a0005a926fc336dbd1bfc5a7d2bf4eb

          • \??\c:\windows\SysWOW64\irmon.dll

            Filesize

            224KB

            MD5

            3187fa18a6573326384ef6e05982d52a

            SHA1

            b2e60371eec1e26ff2ee95c5bd0b02ecfe94be8e

            SHA256

            5f552a37bc14402929821590010e86cdee62dbcf281fb201bc46faed901ca7cd

            SHA512

            15147dc336609633a532bc5a56b96c60905d0d32fa9a311cbfaf667d54a50a19abcf70a2d119be3376f58547fc1068aa5a0005a926fc336dbd1bfc5a7d2bf4eb

          • \??\c:\windows\SysWOW64\nla.dll

            Filesize

            224KB

            MD5

            3187fa18a6573326384ef6e05982d52a

            SHA1

            b2e60371eec1e26ff2ee95c5bd0b02ecfe94be8e

            SHA256

            5f552a37bc14402929821590010e86cdee62dbcf281fb201bc46faed901ca7cd

            SHA512

            15147dc336609633a532bc5a56b96c60905d0d32fa9a311cbfaf667d54a50a19abcf70a2d119be3376f58547fc1068aa5a0005a926fc336dbd1bfc5a7d2bf4eb

          • memory/1188-175-0x0000000000700000-0x0000000000748000-memory.dmp

            Filesize

            288KB

          • memory/1188-179-0x00000000021E0000-0x00000000061E0000-memory.dmp

            Filesize

            64.0MB

          • memory/1188-176-0x0000000000700000-0x0000000000748000-memory.dmp

            Filesize

            288KB

          • memory/1188-178-0x0000000000700000-0x0000000000748000-memory.dmp

            Filesize

            288KB

          • memory/1588-141-0x0000000000C00000-0x0000000000C48000-memory.dmp

            Filesize

            288KB

          • memory/1588-140-0x0000000000C00000-0x0000000000C48000-memory.dmp

            Filesize

            288KB

          • memory/1588-139-0x0000000000C00000-0x0000000000C48000-memory.dmp

            Filesize

            288KB

          • memory/1588-142-0x00000000026F0000-0x00000000066F0000-memory.dmp

            Filesize

            64.0MB

          • memory/1860-164-0x00000000754D0000-0x0000000075518000-memory.dmp

            Filesize

            288KB

          • memory/1860-165-0x00000000754D0000-0x0000000075518000-memory.dmp

            Filesize

            288KB

          • memory/1860-167-0x00000000754D0000-0x0000000075518000-memory.dmp

            Filesize

            288KB

          • memory/2080-159-0x0000000000400000-0x000000000044F000-memory.dmp

            Filesize

            316KB

          • memory/2080-180-0x0000000000400000-0x000000000044F000-memory.dmp

            Filesize

            316KB

          • memory/2080-190-0x0000000000400000-0x000000000044F000-memory.dmp

            Filesize

            316KB

          • memory/2840-160-0x0000000000140000-0x0000000000188000-memory.dmp

            Filesize

            288KB

          • memory/2840-161-0x0000000002B00000-0x0000000006B00000-memory.dmp

            Filesize

            64.0MB

          • memory/2840-157-0x0000000000140000-0x0000000000188000-memory.dmp

            Filesize

            288KB

          • memory/2840-156-0x0000000000140000-0x0000000000188000-memory.dmp

            Filesize

            288KB

          • memory/3080-189-0x0000000000400000-0x000000000044F000-memory.dmp

            Filesize

            316KB

          • memory/3092-184-0x0000000073990000-0x00000000739D8000-memory.dmp

            Filesize

            288KB

          • memory/3092-183-0x0000000073990000-0x00000000739D8000-memory.dmp

            Filesize

            288KB

          • memory/3092-186-0x0000000073990000-0x00000000739D8000-memory.dmp

            Filesize

            288KB

          • memory/3252-135-0x0000000000400000-0x000000000044F000-memory.dmp

            Filesize

            316KB

          • memory/3252-170-0x0000000000400000-0x000000000044F000-memory.dmp

            Filesize

            316KB

          • memory/5048-148-0x00000000753E0000-0x0000000075428000-memory.dmp

            Filesize

            288KB

          • memory/5048-146-0x00000000753E0000-0x0000000075428000-memory.dmp

            Filesize

            288KB

          • memory/5048-145-0x00000000753E0000-0x0000000075428000-memory.dmp

            Filesize

            288KB