Analysis

  • max time kernel
    64s
  • max time network
    60s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:17

General

  • Target

    a1bdd92ff181ec9f2acb12ced6b8b0e2fb63be305c6ba7ddcac3b8a3cb2577d1.exe

  • Size

    115KB

  • MD5

    f83811baceb47fee0563fc1b91f9e97f

  • SHA1

    c8b2a2151803e3596d102bee8e518f21c5d3d852

  • SHA256

    a1bdd92ff181ec9f2acb12ced6b8b0e2fb63be305c6ba7ddcac3b8a3cb2577d1

  • SHA512

    03cc94e8c2cecd4e8244dc6ffb1b23aa31c40ef24460e0276531e61a109789cc9efe7d41afca41f59a16256cef79629eaa1c54ec6dd85d507b34a4027cd34123

  • SSDEEP

    3072:cU143UTXqhlYDnU/+FpwXmR7Iq2+YlbWa3rdWuLqfUl:nXqfE7wX82ZLqfU

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • VMProtect packed file 8 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1bdd92ff181ec9f2acb12ced6b8b0e2fb63be305c6ba7ddcac3b8a3cb2577d1.exe
    "C:\Users\Admin\AppData\Local\Temp\a1bdd92ff181ec9f2acb12ced6b8b0e2fb63be305c6ba7ddcac3b8a3cb2577d1.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Roaming\explorer\explorer.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Users\Admin\AppData\Roaming\explorer\explorer.exe
        C:\Users\Admin\AppData\Roaming\explorer\explorer.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 944 -s 56
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:828
    • C:\Users\Admin\AppData\Local\Temp\8C4K5EKGB82A48E.exe
      <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <HTML><HEAD> <TITLE>509 Bandwidth Limit Exceeded</TITLE> </HEAD><BODY> <H1>Bandwidth Limit Exceeded</H1> The server is temporarily unable to service your request due to the site owner reaching his/her bandwidth limit. Please try again later. </BODY></HTML>
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:820

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8C4K5EKGB82A48E.exe
    Filesize

    8KB

    MD5

    8719ce641e7c777ac1b0eaec7b5fa7c7

    SHA1

    c04de52cb511480cc7d00d67f1d9e17b02d6406b

    SHA256

    6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

    SHA512

    7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

  • C:\Users\Admin\AppData\Local\Temp\8C4K5EKGB82A48E.exe
    Filesize

    8KB

    MD5

    8719ce641e7c777ac1b0eaec7b5fa7c7

    SHA1

    c04de52cb511480cc7d00d67f1d9e17b02d6406b

    SHA256

    6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

    SHA512

    7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

  • C:\Users\Admin\AppData\Roaming\explorer\explorer.exe
    Filesize

    5.2MB

    MD5

    dee1568dc4d523e4aff5c7563b26887c

    SHA1

    565a8f3d02746fb203c5a7e2777211bf33cf656b

    SHA256

    f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b

    SHA512

    0e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2

  • C:\Users\Admin\AppData\Roaming\explorer\explorer.exe
    Filesize

    5.2MB

    MD5

    dee1568dc4d523e4aff5c7563b26887c

    SHA1

    565a8f3d02746fb203c5a7e2777211bf33cf656b

    SHA256

    f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b

    SHA512

    0e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2

  • \Users\Admin\AppData\Local\Temp\8C4K5EKGB82A48E.exe
    Filesize

    8KB

    MD5

    8719ce641e7c777ac1b0eaec7b5fa7c7

    SHA1

    c04de52cb511480cc7d00d67f1d9e17b02d6406b

    SHA256

    6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

    SHA512

    7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

  • \Users\Admin\AppData\Roaming\explorer\explorer.exe
    Filesize

    5.2MB

    MD5

    dee1568dc4d523e4aff5c7563b26887c

    SHA1

    565a8f3d02746fb203c5a7e2777211bf33cf656b

    SHA256

    f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b

    SHA512

    0e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2

  • \Users\Admin\AppData\Roaming\explorer\explorer.exe
    Filesize

    5.2MB

    MD5

    dee1568dc4d523e4aff5c7563b26887c

    SHA1

    565a8f3d02746fb203c5a7e2777211bf33cf656b

    SHA256

    f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b

    SHA512

    0e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2

  • \Users\Admin\AppData\Roaming\explorer\explorer.exe
    Filesize

    5.2MB

    MD5

    dee1568dc4d523e4aff5c7563b26887c

    SHA1

    565a8f3d02746fb203c5a7e2777211bf33cf656b

    SHA256

    f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b

    SHA512

    0e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2

  • \Users\Admin\AppData\Roaming\explorer\explorer.exe
    Filesize

    5.2MB

    MD5

    dee1568dc4d523e4aff5c7563b26887c

    SHA1

    565a8f3d02746fb203c5a7e2777211bf33cf656b

    SHA256

    f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b

    SHA512

    0e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2

  • memory/820-66-0x0000000000000000-mapping.dmp
  • memory/820-69-0x000000013F550000-0x000000013F556000-memory.dmp
    Filesize

    24KB

  • memory/820-70-0x000007FEFBB21000-0x000007FEFBB23000-memory.dmp
    Filesize

    8KB

  • memory/820-71-0x000000001AE29000-0x000000001AE48000-memory.dmp
    Filesize

    124KB

  • memory/828-60-0x0000000000000000-mapping.dmp
  • memory/944-64-0x000000013FB00000-0x0000000140395000-memory.dmp
    Filesize

    8.6MB

  • memory/944-59-0x000000013FB00000-0x0000000140395000-memory.dmp
    Filesize

    8.6MB

  • memory/944-56-0x0000000000000000-mapping.dmp
  • memory/1472-54-0x0000000000000000-mapping.dmp