Analysis

  • max time kernel
    70s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:01

General

  • Target

    file.exe

  • Size

    1.2MB

  • MD5

    071f89ff44b3a7d230d3a203ab09e6bb

  • SHA1

    06f8f7bd94c01b4f4e3ecdd9be4d5e7ab7dd95b2

  • SHA256

    e062abaf6962d7e4e919bed5647735c5858dcc77fd7d97f333d2d663238d842e

  • SHA512

    d3a818a25731537ec8823d8ec4fabf8ccdb4e6c468890f6de0b322fce75b16c091fb07e1dce525abe8c5f0eb27b05af4973dfd7c1e39af9f9353ef5fb48eafa9

  • SSDEEP

    24576:Jiz+ZR9o6SVKzoZJk2ZKowGb3Epbqi2uwugZIY7eCLxYiW:CwMKgxwGopbjyNeViW

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Users\Admin\AppData\Local\Temp\is-USON0.tmp\is-TQJRT.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-USON0.tmp\is-TQJRT.tmp" /SL4 $70126 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1047621 51712
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
        "C:\Program Files (x86)\PrintFolders\PrintFolders.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\TsJxJm4EqT.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:520
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "PrintFolders.exe" /f & erase "C:\Program Files (x86)\PrintFolders\PrintFolders.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1652
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "PrintFolders.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1624

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    af575aad0b5901020fd24cee0f2240a6

    SHA1

    15354b17aa9e5bfd00c0e3f52dcbb45fac9b9eff

    SHA256

    edde6ce7708d430537f00e8dad603c07b2b512bb867581b7da171acadd0a50b8

    SHA512

    b5e1c354f531c9ac33a798d384eeccbdc5d6b1ea2caad151c1ac10843f6931c0d7bde0608121406938e265e324028e1112693d099fbdb7d144786380659370f1

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    af575aad0b5901020fd24cee0f2240a6

    SHA1

    15354b17aa9e5bfd00c0e3f52dcbb45fac9b9eff

    SHA256

    edde6ce7708d430537f00e8dad603c07b2b512bb867581b7da171acadd0a50b8

    SHA512

    b5e1c354f531c9ac33a798d384eeccbdc5d6b1ea2caad151c1ac10843f6931c0d7bde0608121406938e265e324028e1112693d099fbdb7d144786380659370f1

  • C:\Users\Admin\AppData\Local\Temp\is-USON0.tmp\is-TQJRT.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Local\Temp\is-USON0.tmp\is-TQJRT.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\TsJxJm4EqT.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\TsJxJm4EqT.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    af575aad0b5901020fd24cee0f2240a6

    SHA1

    15354b17aa9e5bfd00c0e3f52dcbb45fac9b9eff

    SHA256

    edde6ce7708d430537f00e8dad603c07b2b512bb867581b7da171acadd0a50b8

    SHA512

    b5e1c354f531c9ac33a798d384eeccbdc5d6b1ea2caad151c1ac10843f6931c0d7bde0608121406938e265e324028e1112693d099fbdb7d144786380659370f1

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    af575aad0b5901020fd24cee0f2240a6

    SHA1

    15354b17aa9e5bfd00c0e3f52dcbb45fac9b9eff

    SHA256

    edde6ce7708d430537f00e8dad603c07b2b512bb867581b7da171acadd0a50b8

    SHA512

    b5e1c354f531c9ac33a798d384eeccbdc5d6b1ea2caad151c1ac10843f6931c0d7bde0608121406938e265e324028e1112693d099fbdb7d144786380659370f1

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    af575aad0b5901020fd24cee0f2240a6

    SHA1

    15354b17aa9e5bfd00c0e3f52dcbb45fac9b9eff

    SHA256

    edde6ce7708d430537f00e8dad603c07b2b512bb867581b7da171acadd0a50b8

    SHA512

    b5e1c354f531c9ac33a798d384eeccbdc5d6b1ea2caad151c1ac10843f6931c0d7bde0608121406938e265e324028e1112693d099fbdb7d144786380659370f1

  • \Users\Admin\AppData\Local\Temp\is-T6UEK.tmp\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-T6UEK.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-T6UEK.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-USON0.tmp\is-TQJRT.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\TsJxJm4EqT.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\TsJxJm4EqT.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\TsJxJm4EqT.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/468-81-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/468-73-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/468-67-0x0000000000000000-mapping.dmp
  • memory/468-87-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/520-75-0x0000000000000000-mapping.dmp
  • memory/948-54-0x0000000076691000-0x0000000076693000-memory.dmp
    Filesize

    8KB

  • memory/948-66-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/948-55-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1196-58-0x0000000000000000-mapping.dmp
  • memory/1624-88-0x0000000000000000-mapping.dmp
  • memory/1652-85-0x0000000000000000-mapping.dmp