Analysis

  • max time kernel
    194s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:43

General

  • Target

    b014cb83947fdbc1b51606e0adb970c9e1ae38ece393fbad764f954094958706.exe

  • Size

    993KB

  • MD5

    6381d729b6ec6be756b66198d69f24e9

  • SHA1

    933be56a1c8877911db3682210463515a6fd852f

  • SHA256

    b014cb83947fdbc1b51606e0adb970c9e1ae38ece393fbad764f954094958706

  • SHA512

    4d9659bf1e9f2a25105c0fb0993102384f87257fa7be0400cb190a59ce1e340009c49f48a28439f0c5aedfba32ed4cbdba96761dad6dc29a35683ddbc1d96e30

  • SSDEEP

    24576:Z4lavt0LkLL9IMixoEgeam6mE0V92Lqq9MmCS:okwkn9IMHeamD92eaPCS

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1136
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1280
        • C:\Users\Admin\AppData\Local\Temp\b014cb83947fdbc1b51606e0adb970c9e1ae38ece393fbad764f954094958706.exe
          "C:\Users\Admin\AppData\Local\Temp\b014cb83947fdbc1b51606e0adb970c9e1ae38ece393fbad764f954094958706.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\7080\7080.exe
            "C:\Users\Admin\AppData\Local\Temp\7080\7080.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1128
            • C:\Users\Admin\AppData\Roaming\Rauhsu\okive.exe
              "C:\Users\Admin\AppData\Roaming\Rauhsu\okive.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:560
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp529130bf.bat"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1204
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1232
        • C:\Windows\system32\conhost.exe
          \??\C:\Windows\system32\conhost.exe "-1094030298-1377911286-1440344479-1567039614-632280441301718346-867927541441839619"
          1⤵
            PID:992
          • C:\Program Files\Windows Mail\WinMail.exe
            "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
            1⤵
            • NTFS ADS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:428
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:940
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:1112
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:1600

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Registry Run Keys / Startup Folder

                1
                T1060

                Defense Evasion

                Modify Registry

                2
                T1112

                Discovery

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\7080\7080.exe
                  Filesize

                  138KB

                  MD5

                  df8070d60eeaa2e11902c007ad07cd7c

                  SHA1

                  8bf0b0fe998dde2b9b084b46ff7ffed8e713004a

                  SHA256

                  e5afd145922a4d52076a2ac7890a398130f858020d5037fe37893a30e44f7b5b

                  SHA512

                  0b192a8c65270be93d28a21237aaf8900fb7f983c6b39838fd24b8861384414ab160fe8eabfeddf0f231e838d436186d3b45d6d372923a3a6814c12ff747e469

                • C:\Users\Admin\AppData\Local\Temp\7080\7080.exe
                  Filesize

                  138KB

                  MD5

                  df8070d60eeaa2e11902c007ad07cd7c

                  SHA1

                  8bf0b0fe998dde2b9b084b46ff7ffed8e713004a

                  SHA256

                  e5afd145922a4d52076a2ac7890a398130f858020d5037fe37893a30e44f7b5b

                  SHA512

                  0b192a8c65270be93d28a21237aaf8900fb7f983c6b39838fd24b8861384414ab160fe8eabfeddf0f231e838d436186d3b45d6d372923a3a6814c12ff747e469

                • C:\Users\Admin\AppData\Local\Temp\tmp529130bf.bat
                  Filesize

                  197B

                  MD5

                  5b9d84031921f9b574647df0c569e60a

                  SHA1

                  30aad6c6d6171b66134cbfc3a5e6eaf07d56017c

                  SHA256

                  336df27922a03b1e035707505f2a41268c8e8d660ee2f1ee22d42d706a53270f

                  SHA512

                  49d65af3e36e4db19b0395c8dfe44dc9e18766477c8126fe27969b9c025dfd99cd81112dc417acbf920e3f82b5dcf5e33544b476b4e2f3168dae0ee3b40f0b7b

                • C:\Users\Admin\AppData\Roaming\Rauhsu\okive.exe
                  Filesize

                  138KB

                  MD5

                  dc54209ef36b067337fd0de709d653e5

                  SHA1

                  c5fc3ea9fea4426e93eb3f564ec86f0d730da1b5

                  SHA256

                  19e6d91a27e49b4413ccba2d670f858576a75d1a2c28d59c5f35c561c8afb010

                  SHA512

                  8752f4f949fb3f9a225dc4d366b7b4f81da5d32e5664f3ba2db10e38069bee275f0b6522d0504371040e2c5a1c045b294b70202a542a289975e847f24ed2ed3f

                • C:\Users\Admin\AppData\Roaming\Rauhsu\okive.exe
                  Filesize

                  138KB

                  MD5

                  dc54209ef36b067337fd0de709d653e5

                  SHA1

                  c5fc3ea9fea4426e93eb3f564ec86f0d730da1b5

                  SHA256

                  19e6d91a27e49b4413ccba2d670f858576a75d1a2c28d59c5f35c561c8afb010

                  SHA512

                  8752f4f949fb3f9a225dc4d366b7b4f81da5d32e5664f3ba2db10e38069bee275f0b6522d0504371040e2c5a1c045b294b70202a542a289975e847f24ed2ed3f

                • C:\Users\Admin\AppData\Roaming\Tata\loot.ydf
                  Filesize

                  343B

                  MD5

                  6e85d182c63c8405531abea7ab143b1c

                  SHA1

                  6910b2d8f4d238836bfa8af00ed36b5e9f2a5f94

                  SHA256

                  460b9c471f5d9ce3ab56a892626730203e32027bdfdcdf9beedf1199356a40d0

                  SHA512

                  f4c2160c4f951aa47d4b5c0ed2c2477540848449d9522dcfe1d6fe2bd205a7836a81955a500323cd373e460b061d94180ce837c904d199085d43df1cd9eca191

                • \Users\Admin\AppData\Local\Temp\7080\7080.exe
                  Filesize

                  138KB

                  MD5

                  df8070d60eeaa2e11902c007ad07cd7c

                  SHA1

                  8bf0b0fe998dde2b9b084b46ff7ffed8e713004a

                  SHA256

                  e5afd145922a4d52076a2ac7890a398130f858020d5037fe37893a30e44f7b5b

                  SHA512

                  0b192a8c65270be93d28a21237aaf8900fb7f983c6b39838fd24b8861384414ab160fe8eabfeddf0f231e838d436186d3b45d6d372923a3a6814c12ff747e469

                • \Users\Admin\AppData\Local\Temp\7080\7080.exe
                  Filesize

                  138KB

                  MD5

                  df8070d60eeaa2e11902c007ad07cd7c

                  SHA1

                  8bf0b0fe998dde2b9b084b46ff7ffed8e713004a

                  SHA256

                  e5afd145922a4d52076a2ac7890a398130f858020d5037fe37893a30e44f7b5b

                  SHA512

                  0b192a8c65270be93d28a21237aaf8900fb7f983c6b39838fd24b8861384414ab160fe8eabfeddf0f231e838d436186d3b45d6d372923a3a6814c12ff747e469

                • \Users\Admin\AppData\Local\Temp\7080\7080.exe
                  Filesize

                  138KB

                  MD5

                  df8070d60eeaa2e11902c007ad07cd7c

                  SHA1

                  8bf0b0fe998dde2b9b084b46ff7ffed8e713004a

                  SHA256

                  e5afd145922a4d52076a2ac7890a398130f858020d5037fe37893a30e44f7b5b

                  SHA512

                  0b192a8c65270be93d28a21237aaf8900fb7f983c6b39838fd24b8861384414ab160fe8eabfeddf0f231e838d436186d3b45d6d372923a3a6814c12ff747e469

                • \Users\Admin\AppData\Local\Temp\7080\7080.exe
                  Filesize

                  138KB

                  MD5

                  df8070d60eeaa2e11902c007ad07cd7c

                  SHA1

                  8bf0b0fe998dde2b9b084b46ff7ffed8e713004a

                  SHA256

                  e5afd145922a4d52076a2ac7890a398130f858020d5037fe37893a30e44f7b5b

                  SHA512

                  0b192a8c65270be93d28a21237aaf8900fb7f983c6b39838fd24b8861384414ab160fe8eabfeddf0f231e838d436186d3b45d6d372923a3a6814c12ff747e469

                • \Users\Admin\AppData\Roaming\Rauhsu\okive.exe
                  Filesize

                  138KB

                  MD5

                  dc54209ef36b067337fd0de709d653e5

                  SHA1

                  c5fc3ea9fea4426e93eb3f564ec86f0d730da1b5

                  SHA256

                  19e6d91a27e49b4413ccba2d670f858576a75d1a2c28d59c5f35c561c8afb010

                  SHA512

                  8752f4f949fb3f9a225dc4d366b7b4f81da5d32e5664f3ba2db10e38069bee275f0b6522d0504371040e2c5a1c045b294b70202a542a289975e847f24ed2ed3f

                • \Users\Admin\AppData\Roaming\Rauhsu\okive.exe
                  Filesize

                  138KB

                  MD5

                  dc54209ef36b067337fd0de709d653e5

                  SHA1

                  c5fc3ea9fea4426e93eb3f564ec86f0d730da1b5

                  SHA256

                  19e6d91a27e49b4413ccba2d670f858576a75d1a2c28d59c5f35c561c8afb010

                  SHA512

                  8752f4f949fb3f9a225dc4d366b7b4f81da5d32e5664f3ba2db10e38069bee275f0b6522d0504371040e2c5a1c045b294b70202a542a289975e847f24ed2ed3f

                • memory/428-129-0x0000000003CE0000-0x0000000003D07000-memory.dmp
                  Filesize

                  156KB

                • memory/428-111-0x000007FEF5D21000-0x000007FEF5D23000-memory.dmp
                  Filesize

                  8KB

                • memory/428-110-0x000007FEFBD11000-0x000007FEFBD13000-memory.dmp
                  Filesize

                  8KB

                • memory/428-130-0x0000000003CE0000-0x0000000003D07000-memory.dmp
                  Filesize

                  156KB

                • memory/428-113-0x0000000002040000-0x0000000002050000-memory.dmp
                  Filesize

                  64KB

                • memory/428-128-0x0000000003CE0000-0x0000000003D07000-memory.dmp
                  Filesize

                  156KB

                • memory/428-127-0x0000000003CE0000-0x0000000003D07000-memory.dmp
                  Filesize

                  156KB

                • memory/428-119-0x00000000020A0000-0x00000000020B0000-memory.dmp
                  Filesize

                  64KB

                • memory/560-65-0x0000000000000000-mapping.dmp
                • memory/940-133-0x0000000000290000-0x00000000002B7000-memory.dmp
                  Filesize

                  156KB

                • memory/992-106-0x0000000000220000-0x0000000000247000-memory.dmp
                  Filesize

                  156KB

                • memory/992-109-0x0000000000220000-0x0000000000247000-memory.dmp
                  Filesize

                  156KB

                • memory/992-108-0x0000000000220000-0x0000000000247000-memory.dmp
                  Filesize

                  156KB

                • memory/992-107-0x0000000000220000-0x0000000000247000-memory.dmp
                  Filesize

                  156KB

                • memory/1128-91-0x0000000000290000-0x00000000002B7000-memory.dmp
                  Filesize

                  156KB

                • memory/1128-90-0x0000000000290000-0x00000000002B7000-memory.dmp
                  Filesize

                  156KB

                • memory/1128-92-0x0000000000290000-0x00000000002B7000-memory.dmp
                  Filesize

                  156KB

                • memory/1128-89-0x0000000000290000-0x00000000002B7000-memory.dmp
                  Filesize

                  156KB

                • memory/1128-93-0x0000000000290000-0x00000000002B7000-memory.dmp
                  Filesize

                  156KB

                • memory/1128-59-0x0000000000000000-mapping.dmp
                • memory/1136-69-0x0000000001C60000-0x0000000001C87000-memory.dmp
                  Filesize

                  156KB

                • memory/1136-71-0x0000000001C60000-0x0000000001C87000-memory.dmp
                  Filesize

                  156KB

                • memory/1136-72-0x0000000001C60000-0x0000000001C87000-memory.dmp
                  Filesize

                  156KB

                • memory/1136-74-0x0000000001C60000-0x0000000001C87000-memory.dmp
                  Filesize

                  156KB

                • memory/1136-73-0x0000000001C60000-0x0000000001C87000-memory.dmp
                  Filesize

                  156KB

                • memory/1200-54-0x0000000075C21000-0x0000000075C23000-memory.dmp
                  Filesize

                  8KB

                • memory/1204-99-0x0000000000090000-0x00000000000B7000-memory.dmp
                  Filesize

                  156KB

                • memory/1204-97-0x0000000000090000-0x00000000000B7000-memory.dmp
                  Filesize

                  156KB

                • memory/1204-101-0x0000000000090000-0x00000000000B7000-memory.dmp
                  Filesize

                  156KB

                • memory/1204-102-0x00000000000A2CBA-mapping.dmp
                • memory/1204-100-0x0000000000090000-0x00000000000B7000-memory.dmp
                  Filesize

                  156KB

                • memory/1204-112-0x0000000000090000-0x00000000000B7000-memory.dmp
                  Filesize

                  156KB

                • memory/1232-79-0x0000000000240000-0x0000000000267000-memory.dmp
                  Filesize

                  156KB

                • memory/1232-78-0x0000000000240000-0x0000000000267000-memory.dmp
                  Filesize

                  156KB

                • memory/1232-80-0x0000000000240000-0x0000000000267000-memory.dmp
                  Filesize

                  156KB

                • memory/1232-77-0x0000000000240000-0x0000000000267000-memory.dmp
                  Filesize

                  156KB

                • memory/1280-85-0x0000000002940000-0x0000000002967000-memory.dmp
                  Filesize

                  156KB

                • memory/1280-86-0x0000000002940000-0x0000000002967000-memory.dmp
                  Filesize

                  156KB

                • memory/1280-84-0x0000000002940000-0x0000000002967000-memory.dmp
                  Filesize

                  156KB

                • memory/1280-83-0x0000000002940000-0x0000000002967000-memory.dmp
                  Filesize

                  156KB