Analysis

  • max time kernel
    125s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:03

General

  • Target

    01ba32d9f7971cc4a9d4c54a8b292ba503a97aa9316aff60cb92fe830c043e11.exe

  • Size

    2.8MB

  • MD5

    d37a5711036b4836680b1b7a4c5ed776

  • SHA1

    bbf53ad54bff5dc0d467b1ae10eb86c733fa5a62

  • SHA256

    01ba32d9f7971cc4a9d4c54a8b292ba503a97aa9316aff60cb92fe830c043e11

  • SHA512

    a05d194a606024d7b22e0b85ea865e71f4577f4e437d199a04e63212f7750382f682b83ef6fe892f2d243d7466cf89091b423da14a759b130922aac5badc7db8

  • SSDEEP

    49152:SUic3k5iisbhVYGoXXHvzTa8Kril+QE0agTm/0Yi1EGllkdXeHDAjCpduZ7466gJ:SUiV5iLzoHv/lvl+QIga/0YiaWQeHDAd

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 21 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01ba32d9f7971cc4a9d4c54a8b292ba503a97aa9316aff60cb92fe830c043e11.exe
    "C:\Users\Admin\AppData\Local\Temp\01ba32d9f7971cc4a9d4c54a8b292ba503a97aa9316aff60cb92fe830c043e11.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\_ms0474.bat" "C:\Users\Admin\AppData\Local\Temp\01ba32d9f7971cc4a9d4c54a8b292ba503a97aa9316aff60cb92fe830c043e11.exe""
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Users\Admin\AppData\Local\Temp\01ba32d9f7971cc4a9d4c54a8b292ba503a97aa9316aff60cb92fe830c043e11.exe
        "C:\Users\Admin\AppData\Local\Temp\01ba32d9f7971cc4a9d4c54a8b292ba503a97aa9316aff60cb92fe830c043e11.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1016
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      C:\Users\Admin\AppData\Local\Temp\file.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\53CB.dll",ADB_Release
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Modifies system certificate store
        PID:1404
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\53CB.bat" "
        3⤵
          PID:836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\01ba32d9f7971cc4a9d4c54a8b292ba503a97aa9316aff60cb92fe830c043e11.exe
      Filesize

      2.4MB

      MD5

      4150d25bf2c47cd3ed7a0d3e67f39a40

      SHA1

      37bd0df3068703afa9915e8477b6c4e22a52080d

      SHA256

      85b3a2291800b8f5c905cfa321f4ea1b54250f952fb774a11c24916fc4d80fb0

      SHA512

      1c2d2f78a50bd7311f41773a54f2c67a7a9080276887591ad62b8b0d026a1909c20f65be6ca09c6ea20dec8361493a94b487a019a417f61228fe519966d283ce

    • C:\Users\Admin\AppData\Local\Temp\01ba32d9f7971cc4a9d4c54a8b292ba503a97aa9316aff60cb92fe830c043e11.exe
      Filesize

      2.4MB

      MD5

      4150d25bf2c47cd3ed7a0d3e67f39a40

      SHA1

      37bd0df3068703afa9915e8477b6c4e22a52080d

      SHA256

      85b3a2291800b8f5c905cfa321f4ea1b54250f952fb774a11c24916fc4d80fb0

      SHA512

      1c2d2f78a50bd7311f41773a54f2c67a7a9080276887591ad62b8b0d026a1909c20f65be6ca09c6ea20dec8361493a94b487a019a417f61228fe519966d283ce

    • C:\Users\Admin\AppData\Local\Temp\53CB.bat
      Filesize

      139B

      MD5

      7c6c4df5f6e99ed4abfec3157ca23ca9

      SHA1

      d05dbffe2c9724638d3f05bbdace181acd0d1d82

      SHA256

      d108fa1794cfaf3905e1d8e4cb9326bb11cf3ee92f6dc95af5bc26e625fda76d

      SHA512

      5a565b5976ed58a8bcad1799a3f796f09c71c677f533d9e943f150b738c1b5a8124d9432f1f5eeb43b30ea7712c8b080f04dcc929b0f058406286f8fc9a75b1f

    • C:\Users\Admin\AppData\Local\Temp\53CB.dll
      Filesize

      123KB

      MD5

      c8eb6040fd02d77660d19057a38ff769

      SHA1

      b491c14d8cfb48636f6095b7b16555e9a575d57f

      SHA256

      366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

      SHA512

      36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

    • C:\Users\Admin\AppData\Local\Temp\SurfAnonymousFree-2.4.0.8.Setup.exe.org
      Filesize

      2.4MB

      MD5

      4150d25bf2c47cd3ed7a0d3e67f39a40

      SHA1

      37bd0df3068703afa9915e8477b6c4e22a52080d

      SHA256

      85b3a2291800b8f5c905cfa321f4ea1b54250f952fb774a11c24916fc4d80fb0

      SHA512

      1c2d2f78a50bd7311f41773a54f2c67a7a9080276887591ad62b8b0d026a1909c20f65be6ca09c6ea20dec8361493a94b487a019a417f61228fe519966d283ce

    • C:\Users\Admin\AppData\Local\Temp\_ms0474.bat
      Filesize

      270B

      MD5

      c61a19a5e2b3f2782e47ea7f16cc770d

      SHA1

      54c1473f3fbaad94288ab19dc6fffc4e812e6c65

      SHA256

      ff1ff9419d7b170698a6825ae04a5a0f104c0865e22adaafe8a6f42f5abd8fe5

      SHA512

      0178064bbec31165d4ea2fb51557fb865dfd9af38b53e94dfbadd9cf3e6a56c43fde6576e11d62bed5d610220078ec4b8a20990f8a7afa071d6c77ef8897a4a6

    • C:\Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      214KB

      MD5

      28f96a57fa5ff663926e9bad51a1d0cb

      SHA1

      a75995f94854dea8799650a2f4a97980b71199d2

      SHA256

      19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

      SHA512

      104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

    • C:\Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      214KB

      MD5

      28f96a57fa5ff663926e9bad51a1d0cb

      SHA1

      a75995f94854dea8799650a2f4a97980b71199d2

      SHA256

      19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

      SHA512

      104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

    • \Users\Admin\AppData\Local\Temp\01ba32d9f7971cc4a9d4c54a8b292ba503a97aa9316aff60cb92fe830c043e11.exe
      Filesize

      2.4MB

      MD5

      4150d25bf2c47cd3ed7a0d3e67f39a40

      SHA1

      37bd0df3068703afa9915e8477b6c4e22a52080d

      SHA256

      85b3a2291800b8f5c905cfa321f4ea1b54250f952fb774a11c24916fc4d80fb0

      SHA512

      1c2d2f78a50bd7311f41773a54f2c67a7a9080276887591ad62b8b0d026a1909c20f65be6ca09c6ea20dec8361493a94b487a019a417f61228fe519966d283ce

    • \Users\Admin\AppData\Local\Temp\01ba32d9f7971cc4a9d4c54a8b292ba503a97aa9316aff60cb92fe830c043e11.exe
      Filesize

      2.4MB

      MD5

      4150d25bf2c47cd3ed7a0d3e67f39a40

      SHA1

      37bd0df3068703afa9915e8477b6c4e22a52080d

      SHA256

      85b3a2291800b8f5c905cfa321f4ea1b54250f952fb774a11c24916fc4d80fb0

      SHA512

      1c2d2f78a50bd7311f41773a54f2c67a7a9080276887591ad62b8b0d026a1909c20f65be6ca09c6ea20dec8361493a94b487a019a417f61228fe519966d283ce

    • \Users\Admin\AppData\Local\Temp\01ba32d9f7971cc4a9d4c54a8b292ba503a97aa9316aff60cb92fe830c043e11.exe
      Filesize

      2.4MB

      MD5

      4150d25bf2c47cd3ed7a0d3e67f39a40

      SHA1

      37bd0df3068703afa9915e8477b6c4e22a52080d

      SHA256

      85b3a2291800b8f5c905cfa321f4ea1b54250f952fb774a11c24916fc4d80fb0

      SHA512

      1c2d2f78a50bd7311f41773a54f2c67a7a9080276887591ad62b8b0d026a1909c20f65be6ca09c6ea20dec8361493a94b487a019a417f61228fe519966d283ce

    • \Users\Admin\AppData\Local\Temp\53CB.dll
      Filesize

      123KB

      MD5

      c8eb6040fd02d77660d19057a38ff769

      SHA1

      b491c14d8cfb48636f6095b7b16555e9a575d57f

      SHA256

      366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

      SHA512

      36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

    • \Users\Admin\AppData\Local\Temp\53CB.dll
      Filesize

      123KB

      MD5

      c8eb6040fd02d77660d19057a38ff769

      SHA1

      b491c14d8cfb48636f6095b7b16555e9a575d57f

      SHA256

      366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

      SHA512

      36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

    • \Users\Admin\AppData\Local\Temp\53CB.dll
      Filesize

      123KB

      MD5

      c8eb6040fd02d77660d19057a38ff769

      SHA1

      b491c14d8cfb48636f6095b7b16555e9a575d57f

      SHA256

      366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

      SHA512

      36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

    • \Users\Admin\AppData\Local\Temp\53CB.dll
      Filesize

      123KB

      MD5

      c8eb6040fd02d77660d19057a38ff769

      SHA1

      b491c14d8cfb48636f6095b7b16555e9a575d57f

      SHA256

      366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

      SHA512

      36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

    • \Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      214KB

      MD5

      28f96a57fa5ff663926e9bad51a1d0cb

      SHA1

      a75995f94854dea8799650a2f4a97980b71199d2

      SHA256

      19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

      SHA512

      104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

    • \Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      214KB

      MD5

      28f96a57fa5ff663926e9bad51a1d0cb

      SHA1

      a75995f94854dea8799650a2f4a97980b71199d2

      SHA256

      19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

      SHA512

      104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

    • \Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      214KB

      MD5

      28f96a57fa5ff663926e9bad51a1d0cb

      SHA1

      a75995f94854dea8799650a2f4a97980b71199d2

      SHA256

      19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

      SHA512

      104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

    • \Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      214KB

      MD5

      28f96a57fa5ff663926e9bad51a1d0cb

      SHA1

      a75995f94854dea8799650a2f4a97980b71199d2

      SHA256

      19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

      SHA512

      104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

    • \Users\Admin\AppData\Local\Temp\file.exe
      Filesize

      214KB

      MD5

      28f96a57fa5ff663926e9bad51a1d0cb

      SHA1

      a75995f94854dea8799650a2f4a97980b71199d2

      SHA256

      19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

      SHA512

      104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

    • \Users\Admin\AppData\Local\Temp\nse9FBC.tmp\InstallOptions.dll
      Filesize

      14KB

      MD5

      ec48a8204e1aed3d9a951cd92158cbe3

      SHA1

      0db29522e15448553b697b88b31a3d8392efd933

      SHA256

      3166399ed2ee296749aa412a4ec70807373b6349e9b94a7fcd97c3418f744f0f

      SHA512

      9b0ab63fbe4bf89ddf93e5fc6922cc95c0586e21dea945ce04065afd7957bd2472e34c909d356123346f62dee4c6d6077a0072810c91b61ad3df4c168cdb79d5

    • memory/764-55-0x0000000000000000-mapping.dmp
    • memory/836-69-0x0000000000000000-mapping.dmp
    • memory/1016-79-0x0000000000000000-mapping.dmp
    • memory/1404-67-0x0000000000000000-mapping.dmp
    • memory/1416-54-0x0000000075F01000-0x0000000075F03000-memory.dmp
      Filesize

      8KB

    • memory/1496-60-0x0000000000000000-mapping.dmp