Analysis

  • max time kernel
    128s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:02

General

  • Target

    2267357a15d6051553403520d95e3c7855f21c176a65cce4998633e01474bc15.exe

  • Size

    8.5MB

  • MD5

    181598b1efd5cadf471a942e81a6e4f3

  • SHA1

    73b54509cfeb632fbd83edae8c1faf6645a9b953

  • SHA256

    2267357a15d6051553403520d95e3c7855f21c176a65cce4998633e01474bc15

  • SHA512

    a26c373b30abbbdb9d309faa7f87dcfb5f9977d2336a879d905ab82b3ffbe2a3964a0e7495d54e512ec6c3933a22dc83609d1ae763a7771d378f0f0ff3ac422c

  • SSDEEP

    196608:Vif7B6X6Ko54CO+hQiTgsVzwkzHL4Q5rxg1/9uY/QueuzUsh8vMoc7PBArjeG0Zd:Vi4qK6BjhQrewoHX5rx29uZueuxh8UL/

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 20 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2267357a15d6051553403520d95e3c7855f21c176a65cce4998633e01474bc15.exe
    "C:\Users\Admin\AppData\Local\Temp\2267357a15d6051553403520d95e3c7855f21c176a65cce4998633e01474bc15.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\_ms0443.bat" "C:\Users\Admin\AppData\Local\Temp\2267357a15d6051553403520d95e3c7855f21c176a65cce4998633e01474bc15.exe""
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Users\Admin\AppData\Local\Temp\2267357a15d6051553403520d95e3c7855f21c176a65cce4998633e01474bc15.exe
        "C:\Users\Admin\AppData\Local\Temp\2267357a15d6051553403520d95e3c7855f21c176a65cce4998633e01474bc15.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1984
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      C:\Users\Admin\AppData\Local\Temp\file.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\3E3A.dll",ADB_Release
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Modifies system certificate store
        PID:788
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\3E3A.bat" "
        3⤵
          PID:1976

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2267357a15d6051553403520d95e3c7855f21c176a65cce4998633e01474bc15.exe
      Filesize

      7.6MB

      MD5

      79e02ce2e90fcbed9f5bca4c006258cb

      SHA1

      9bf0c29ee460c236df9737b2ae742387117624a5

      SHA256

      1d4858117e4d9d40fa80cb35f80831495d3fea7c28ba6b37ae21f71d4ed808c4

      SHA512

      2266e209630fbcf69668d023104077928fa87d25e4acf30eaaeb6e1c9b5d7e58888cf0c52186bdc06144a736c7912562fe27da4dc85aee7f23ad82c8d5f7702f

    • C:\Users\Admin\AppData\Local\Temp\2267357a15d6051553403520d95e3c7855f21c176a65cce4998633e01474bc15.exe
      Filesize

      7.6MB

      MD5

      79e02ce2e90fcbed9f5bca4c006258cb

      SHA1

      9bf0c29ee460c236df9737b2ae742387117624a5

      SHA256

      1d4858117e4d9d40fa80cb35f80831495d3fea7c28ba6b37ae21f71d4ed808c4

      SHA512

      2266e209630fbcf69668d023104077928fa87d25e4acf30eaaeb6e1c9b5d7e58888cf0c52186bdc06144a736c7912562fe27da4dc85aee7f23ad82c8d5f7702f

    • C:\Users\Admin\AppData\Local\Temp\3E3A.bat
      Filesize

      139B

      MD5

      a5eee97ec05705a63d460bccfdf4677e

      SHA1

      2214827f82c6dd75c25c873ea003b36e384090c5

      SHA256

      ffd219b7717c6499b05f43d919cc048ed7db3a7360a08cecb2314b559aabafcd

      SHA512

      ae5a383ca6c0e2da633cc32660c804d161a1ef56b44c2f742f5e8ba11024642d34622f05888ea59b9ebe9c29d32214ce13a5b888f885189b6f5ce1af776e38ce

    • C:\Users\Admin\AppData\Local\Temp\3E3A.dll
      Filesize

      123KB

      MD5

      c8eb6040fd02d77660d19057a38ff769

      SHA1

      b491c14d8cfb48636f6095b7b16555e9a575d57f

      SHA256

      366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

      SHA512

      36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

    • C:\Users\Admin\AppData\Local\Temp\LOL_V3132_1202_20D.exe.org
      Filesize

      7.6MB

      MD5

      79e02ce2e90fcbed9f5bca4c006258cb

      SHA1

      9bf0c29ee460c236df9737b2ae742387117624a5

      SHA256

      1d4858117e4d9d40fa80cb35f80831495d3fea7c28ba6b37ae21f71d4ed808c4

      SHA512

      2266e209630fbcf69668d023104077928fa87d25e4acf30eaaeb6e1c9b5d7e58888cf0c52186bdc06144a736c7912562fe27da4dc85aee7f23ad82c8d5f7702f

    • C:\Users\Admin\AppData\Local\Temp\_ms0443.bat
      Filesize

      244B

      MD5

      efea808d80666c662b0b84d95c81c067

      SHA1

      f6a70b4042a8212781b99c7b9835112ff790f69b

      SHA256

      77587e869ff17ad0d9ac69676d95ec6ad89515dad05cfbd74eef69355607e4ce

      SHA512

      2ef9dd6dd0ad2db2ac11dbe3b3552f770c7aaf0c82b23c7d677921cc31136f667d249b82d1c9add1b60ec5c9af4f0b058178c91c91e481e70ae2bfa1a7ea288f

    • C:\Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      214KB

      MD5

      28f96a57fa5ff663926e9bad51a1d0cb

      SHA1

      a75995f94854dea8799650a2f4a97980b71199d2

      SHA256

      19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

      SHA512

      104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

    • C:\Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      214KB

      MD5

      28f96a57fa5ff663926e9bad51a1d0cb

      SHA1

      a75995f94854dea8799650a2f4a97980b71199d2

      SHA256

      19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

      SHA512

      104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

    • \Users\Admin\AppData\Local\Temp\2267357a15d6051553403520d95e3c7855f21c176a65cce4998633e01474bc15.exe
      Filesize

      7.6MB

      MD5

      79e02ce2e90fcbed9f5bca4c006258cb

      SHA1

      9bf0c29ee460c236df9737b2ae742387117624a5

      SHA256

      1d4858117e4d9d40fa80cb35f80831495d3fea7c28ba6b37ae21f71d4ed808c4

      SHA512

      2266e209630fbcf69668d023104077928fa87d25e4acf30eaaeb6e1c9b5d7e58888cf0c52186bdc06144a736c7912562fe27da4dc85aee7f23ad82c8d5f7702f

    • \Users\Admin\AppData\Local\Temp\2267357a15d6051553403520d95e3c7855f21c176a65cce4998633e01474bc15.exe
      Filesize

      7.6MB

      MD5

      79e02ce2e90fcbed9f5bca4c006258cb

      SHA1

      9bf0c29ee460c236df9737b2ae742387117624a5

      SHA256

      1d4858117e4d9d40fa80cb35f80831495d3fea7c28ba6b37ae21f71d4ed808c4

      SHA512

      2266e209630fbcf69668d023104077928fa87d25e4acf30eaaeb6e1c9b5d7e58888cf0c52186bdc06144a736c7912562fe27da4dc85aee7f23ad82c8d5f7702f

    • \Users\Admin\AppData\Local\Temp\2267357a15d6051553403520d95e3c7855f21c176a65cce4998633e01474bc15.exe
      Filesize

      7.6MB

      MD5

      79e02ce2e90fcbed9f5bca4c006258cb

      SHA1

      9bf0c29ee460c236df9737b2ae742387117624a5

      SHA256

      1d4858117e4d9d40fa80cb35f80831495d3fea7c28ba6b37ae21f71d4ed808c4

      SHA512

      2266e209630fbcf69668d023104077928fa87d25e4acf30eaaeb6e1c9b5d7e58888cf0c52186bdc06144a736c7912562fe27da4dc85aee7f23ad82c8d5f7702f

    • \Users\Admin\AppData\Local\Temp\3E3A.dll
      Filesize

      123KB

      MD5

      c8eb6040fd02d77660d19057a38ff769

      SHA1

      b491c14d8cfb48636f6095b7b16555e9a575d57f

      SHA256

      366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

      SHA512

      36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

    • \Users\Admin\AppData\Local\Temp\3E3A.dll
      Filesize

      123KB

      MD5

      c8eb6040fd02d77660d19057a38ff769

      SHA1

      b491c14d8cfb48636f6095b7b16555e9a575d57f

      SHA256

      366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

      SHA512

      36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

    • \Users\Admin\AppData\Local\Temp\3E3A.dll
      Filesize

      123KB

      MD5

      c8eb6040fd02d77660d19057a38ff769

      SHA1

      b491c14d8cfb48636f6095b7b16555e9a575d57f

      SHA256

      366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

      SHA512

      36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

    • \Users\Admin\AppData\Local\Temp\3E3A.dll
      Filesize

      123KB

      MD5

      c8eb6040fd02d77660d19057a38ff769

      SHA1

      b491c14d8cfb48636f6095b7b16555e9a575d57f

      SHA256

      366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

      SHA512

      36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

    • \Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      214KB

      MD5

      28f96a57fa5ff663926e9bad51a1d0cb

      SHA1

      a75995f94854dea8799650a2f4a97980b71199d2

      SHA256

      19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

      SHA512

      104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

    • \Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      214KB

      MD5

      28f96a57fa5ff663926e9bad51a1d0cb

      SHA1

      a75995f94854dea8799650a2f4a97980b71199d2

      SHA256

      19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

      SHA512

      104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

    • \Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      214KB

      MD5

      28f96a57fa5ff663926e9bad51a1d0cb

      SHA1

      a75995f94854dea8799650a2f4a97980b71199d2

      SHA256

      19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

      SHA512

      104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

    • \Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      214KB

      MD5

      28f96a57fa5ff663926e9bad51a1d0cb

      SHA1

      a75995f94854dea8799650a2f4a97980b71199d2

      SHA256

      19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

      SHA512

      104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

    • \Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      214KB

      MD5

      28f96a57fa5ff663926e9bad51a1d0cb

      SHA1

      a75995f94854dea8799650a2f4a97980b71199d2

      SHA256

      19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

      SHA512

      104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

    • memory/788-67-0x0000000000000000-mapping.dmp
    • memory/1252-58-0x0000000000000000-mapping.dmp
    • memory/1348-55-0x0000000000000000-mapping.dmp
    • memory/1424-54-0x0000000076151000-0x0000000076153000-memory.dmp
      Filesize

      8KB

    • memory/1976-68-0x0000000000000000-mapping.dmp
    • memory/1984-74-0x0000000000000000-mapping.dmp