Analysis

  • max time kernel
    150s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    21/11/2022, 23:43

General

  • Target

    091ff4e606326d533595650b725d004b092fe5e0d545bad9a9ce319e567e95bc.exe

  • Size

    306KB

  • MD5

    dd5ab841169a83dcec8721d49a459cfc

  • SHA1

    2360ae888d3fbdb9ec4e3b655c9954c223d16e1a

  • SHA256

    091ff4e606326d533595650b725d004b092fe5e0d545bad9a9ce319e567e95bc

  • SHA512

    ce8dbf8b8fc5d5e95a5ba2cea3d43ab76cfab5fce660f819e48d6a88bd95cb484543ca7ef6edd396e088db27796fe6ebaac57c6a02a3ca0ce795b911f1110942

  • SSDEEP

    6144:2PpU5axokHu/7pII+zgYqeVM6cb+b02/GiGbf413PS+NqXAaImv:UpU6okHuNItzbO1b00xiXc5XAaJ

Score
8/10
upx

Malware Config

Signatures

  • Blocklisted process makes network request 18 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\091ff4e606326d533595650b725d004b092fe5e0d545bad9a9ce319e567e95bc.exe
    "C:\Users\Admin\AppData\Local\Temp\091ff4e606326d533595650b725d004b092fe5e0d545bad9a9ce319e567e95bc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\_ms0234.bat" "C:\Users\Admin\AppData\Local\Temp\091ff4e606326d533595650b725d004b092fe5e0d545bad9a9ce319e567e95bc.exe""
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Users\Admin\AppData\Local\Temp\091ff4e606326d533595650b725d004b092fe5e0d545bad9a9ce319e567e95bc.exe
        "C:\Users\Admin\AppData\Local\Temp\091ff4e606326d533595650b725d004b092fe5e0d545bad9a9ce319e567e95bc.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1740
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      C:\Users\Admin\AppData\Local\Temp\file.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\51FB.dll",ADB_Release
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Modifies system certificate store
        PID:1864
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7BF7.bat" "
        3⤵
          PID:1112
    • C:\Windows\caycwq.exe
      C:\Windows\caycwq.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:1724

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\091ff4e606326d533595650b725d004b092fe5e0d545bad9a9ce319e567e95bc.exe

            Filesize

            104KB

            MD5

            303c7febc26cd4cfd8d9bd7cd17e124a

            SHA1

            4c55801b0ad6a96aa90125f6cf76e915df958dd8

            SHA256

            ce5025fa4a19fb2c1f1b9c37bcb8115e9e78c98240ade89f1cad5c0738f9dd59

            SHA512

            b6244722b314c9f18115a38f30be1226dc2ac01d77d326e71997eb0345110bf03a44193453c84d2332ce697575f6862562345d89697006419aeeffd187f809c0

          • C:\Users\Admin\AppData\Local\Temp\091ff4e606326d533595650b725d004b092fe5e0d545bad9a9ce319e567e95bc.exe

            Filesize

            104KB

            MD5

            303c7febc26cd4cfd8d9bd7cd17e124a

            SHA1

            4c55801b0ad6a96aa90125f6cf76e915df958dd8

            SHA256

            ce5025fa4a19fb2c1f1b9c37bcb8115e9e78c98240ade89f1cad5c0738f9dd59

            SHA512

            b6244722b314c9f18115a38f30be1226dc2ac01d77d326e71997eb0345110bf03a44193453c84d2332ce697575f6862562345d89697006419aeeffd187f809c0

          • C:\Users\Admin\AppData\Local\Temp\51FB.dll

            Filesize

            123KB

            MD5

            c8eb6040fd02d77660d19057a38ff769

            SHA1

            b491c14d8cfb48636f6095b7b16555e9a575d57f

            SHA256

            366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

            SHA512

            36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

          • C:\Users\Admin\AppData\Local\Temp\7BF7.bat

            Filesize

            139B

            MD5

            7e2eb4dfbe1aa05ce7130b4fcd99ddf6

            SHA1

            22c922799c8bbc49acf910ad64ab88f74afb3848

            SHA256

            ef0c582df9774c062edce1615624d4d989a267d6847623f48d264f0b2a9e2426

            SHA512

            f9a543ea23b0fb54beddb9ea315c993fedcaa141638088e21abf5aa56b42fe633457424fc8ed123edcccb9fa91a07bcf0cbcb4aacd4e126a281ca547840d331f

          • C:\Users\Admin\AppData\Local\Temp\_ms0234.bat

            Filesize

            220B

            MD5

            7d0e9b467cc07c21ccadd48b540875e3

            SHA1

            51b1d1f4cb374fa85c21d3b7e157543d6b2afdd9

            SHA256

            8e14114adf13523ee772920bdd04698266208acb370a5b8e817b0213c69add01

            SHA512

            df08da338aac0327879bc100b61f3747de76079cace6dbca11325bb873bc7ec94dff6dd9f834d9759dbcff959f4900ff70ae143f793b806829d66c2345a215a0

          • C:\Users\Admin\AppData\Local\Temp\file.exe

            Filesize

            214KB

            MD5

            28f96a57fa5ff663926e9bad51a1d0cb

            SHA1

            a75995f94854dea8799650a2f4a97980b71199d2

            SHA256

            19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

            SHA512

            104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

          • C:\Users\Admin\AppData\Local\Temp\file.exe

            Filesize

            214KB

            MD5

            28f96a57fa5ff663926e9bad51a1d0cb

            SHA1

            a75995f94854dea8799650a2f4a97980b71199d2

            SHA256

            19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

            SHA512

            104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

          • C:\Users\Admin\AppData\Local\Temp\update.exe.org

            Filesize

            104KB

            MD5

            303c7febc26cd4cfd8d9bd7cd17e124a

            SHA1

            4c55801b0ad6a96aa90125f6cf76e915df958dd8

            SHA256

            ce5025fa4a19fb2c1f1b9c37bcb8115e9e78c98240ade89f1cad5c0738f9dd59

            SHA512

            b6244722b314c9f18115a38f30be1226dc2ac01d77d326e71997eb0345110bf03a44193453c84d2332ce697575f6862562345d89697006419aeeffd187f809c0

          • C:\Windows\caycwq.exe

            Filesize

            104KB

            MD5

            303c7febc26cd4cfd8d9bd7cd17e124a

            SHA1

            4c55801b0ad6a96aa90125f6cf76e915df958dd8

            SHA256

            ce5025fa4a19fb2c1f1b9c37bcb8115e9e78c98240ade89f1cad5c0738f9dd59

            SHA512

            b6244722b314c9f18115a38f30be1226dc2ac01d77d326e71997eb0345110bf03a44193453c84d2332ce697575f6862562345d89697006419aeeffd187f809c0

          • C:\Windows\caycwq.exe

            Filesize

            104KB

            MD5

            303c7febc26cd4cfd8d9bd7cd17e124a

            SHA1

            4c55801b0ad6a96aa90125f6cf76e915df958dd8

            SHA256

            ce5025fa4a19fb2c1f1b9c37bcb8115e9e78c98240ade89f1cad5c0738f9dd59

            SHA512

            b6244722b314c9f18115a38f30be1226dc2ac01d77d326e71997eb0345110bf03a44193453c84d2332ce697575f6862562345d89697006419aeeffd187f809c0

          • \Users\Admin\AppData\Local\Temp\091ff4e606326d533595650b725d004b092fe5e0d545bad9a9ce319e567e95bc.exe

            Filesize

            104KB

            MD5

            303c7febc26cd4cfd8d9bd7cd17e124a

            SHA1

            4c55801b0ad6a96aa90125f6cf76e915df958dd8

            SHA256

            ce5025fa4a19fb2c1f1b9c37bcb8115e9e78c98240ade89f1cad5c0738f9dd59

            SHA512

            b6244722b314c9f18115a38f30be1226dc2ac01d77d326e71997eb0345110bf03a44193453c84d2332ce697575f6862562345d89697006419aeeffd187f809c0

          • \Users\Admin\AppData\Local\Temp\091ff4e606326d533595650b725d004b092fe5e0d545bad9a9ce319e567e95bc.exe

            Filesize

            104KB

            MD5

            303c7febc26cd4cfd8d9bd7cd17e124a

            SHA1

            4c55801b0ad6a96aa90125f6cf76e915df958dd8

            SHA256

            ce5025fa4a19fb2c1f1b9c37bcb8115e9e78c98240ade89f1cad5c0738f9dd59

            SHA512

            b6244722b314c9f18115a38f30be1226dc2ac01d77d326e71997eb0345110bf03a44193453c84d2332ce697575f6862562345d89697006419aeeffd187f809c0

          • \Users\Admin\AppData\Local\Temp\51FB.dll

            Filesize

            123KB

            MD5

            c8eb6040fd02d77660d19057a38ff769

            SHA1

            b491c14d8cfb48636f6095b7b16555e9a575d57f

            SHA256

            366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

            SHA512

            36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

          • \Users\Admin\AppData\Local\Temp\51FB.dll

            Filesize

            123KB

            MD5

            c8eb6040fd02d77660d19057a38ff769

            SHA1

            b491c14d8cfb48636f6095b7b16555e9a575d57f

            SHA256

            366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

            SHA512

            36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

          • \Users\Admin\AppData\Local\Temp\51FB.dll

            Filesize

            123KB

            MD5

            c8eb6040fd02d77660d19057a38ff769

            SHA1

            b491c14d8cfb48636f6095b7b16555e9a575d57f

            SHA256

            366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

            SHA512

            36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

          • \Users\Admin\AppData\Local\Temp\51FB.dll

            Filesize

            123KB

            MD5

            c8eb6040fd02d77660d19057a38ff769

            SHA1

            b491c14d8cfb48636f6095b7b16555e9a575d57f

            SHA256

            366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

            SHA512

            36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

          • \Users\Admin\AppData\Local\Temp\file.exe

            Filesize

            214KB

            MD5

            28f96a57fa5ff663926e9bad51a1d0cb

            SHA1

            a75995f94854dea8799650a2f4a97980b71199d2

            SHA256

            19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

            SHA512

            104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

          • \Users\Admin\AppData\Local\Temp\file.exe

            Filesize

            214KB

            MD5

            28f96a57fa5ff663926e9bad51a1d0cb

            SHA1

            a75995f94854dea8799650a2f4a97980b71199d2

            SHA256

            19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

            SHA512

            104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

          • memory/1324-54-0x0000000075AC1000-0x0000000075AC3000-memory.dmp

            Filesize

            8KB

          • memory/1724-90-0x0000000010000000-0x0000000010031000-memory.dmp

            Filesize

            196KB

          • memory/1724-91-0x0000000010000000-0x0000000010031000-memory.dmp

            Filesize

            196KB

          • memory/1740-78-0x0000000010000000-0x0000000010031000-memory.dmp

            Filesize

            196KB

          • memory/1740-80-0x0000000010000000-0x0000000010031000-memory.dmp

            Filesize

            196KB

          • memory/1740-81-0x0000000010000000-0x0000000010031000-memory.dmp

            Filesize

            196KB