Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:06

General

  • Target

    f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe

  • Size

    89KB

  • MD5

    341b70cee32d77dbfea0fd2a8e478fe7

  • SHA1

    164da9599a28d1d71a4b7a5e282b9f954f36370d

  • SHA256

    f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4

  • SHA512

    8aaaed938093efd968809f32244369e513b7b86a0aa0f3e584e73f2b1db041022ee701ea26392f6ceeff422c4c4dba48953aed87a9fbcbeabc0af0dede269d1b

  • SSDEEP

    1536:qAvOyB7efrmahettXJrq+eukSZWEStO4YdD2Ml8KYLBmgULh9WAoGvboEa:qAvD7ejJgttXJ4ukSZWvOR2GYLrUiabG

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 3 IoCs
  • Blocklisted process makes network request 12 IoCs
  • Disables taskbar notifications via registry modification
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 25 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe
    "C:\Users\Admin\AppData\Local\Temp\f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\AppData\Local\Temp\f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe
      "C:\Users\Admin\AppData\Local\Temp\f9690290adbb729d6c9602d708cd3176c6faa84df9eeb09d6275f7ec31e729c4.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • UAC bypass
        • Adds policy Run key to start application
        • Blocklisted process makes network request
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        PID:1488

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

3
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsd84D.tmp\FSeYEPyGSWDFKvf.dll
    Filesize

    73KB

    MD5

    4012fe0f10091f4f8b7d922fcdde6ca3

    SHA1

    4e5cf031b0ed1001aa4dbca89ab933ba1ffb3916

    SHA256

    bebf3b6c754d7c5d6ab309b9433b8cd9000947ccbafb97c6cfd9578c24ce3d06

    SHA512

    a9c26a968e4cf17db3f35d7c1bf89966d3eea07c0710ce6e1cb1567390483127aa77fc5228ded93c87f3ad1c32518610f3170119cb9bfef130daa3d5cb6fc79b

  • memory/904-56-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/904-57-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/904-58-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/904-61-0x00000000004016C3-mapping.dmp
  • memory/904-60-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/904-63-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB

  • memory/996-54-0x00000000760E1000-0x00000000760E3000-memory.dmp
    Filesize

    8KB

  • memory/1488-64-0x0000000000000000-mapping.dmp
  • memory/1488-66-0x0000000000AE0000-0x0000000000AF4000-memory.dmp
    Filesize

    80KB

  • memory/1488-67-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB

  • memory/1488-68-0x000000007EF90000-0x000000007EF96000-memory.dmp
    Filesize

    24KB