Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:43

General

  • Target

    7db2fbae87b087011cf043b0a3f64fd95148fea503294dfba734b1c1058fb28f.exe

  • Size

    805KB

  • MD5

    76516ce414e8c87bb58d164b296a86d3

  • SHA1

    b7df0d61cb693e272b399976dd8b212b80923dff

  • SHA256

    7db2fbae87b087011cf043b0a3f64fd95148fea503294dfba734b1c1058fb28f

  • SHA512

    f21d756cace7d0ed749e2188363b6c377a7ee968c49f44e8c4057691463c75f411be2b8af99a4ffde27ddc156243ada3f8320d162f2f50eea650fa6130f72f54

  • SSDEEP

    12288:z6Wq4aaE6KwyF5L0Y2D1PqLF+yuUlLhasznzwE82IySc5z2+53Z4/6K:ZthEVaPqLQg/wE8tyld2+w/R

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\7db2fbae87b087011cf043b0a3f64fd95148fea503294dfba734b1c1058fb28f.exe
        "C:\Users\Admin\AppData\Local\Temp\7db2fbae87b087011cf043b0a3f64fd95148fea503294dfba734b1c1058fb28f.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Users\Admin\AppData\Local\Temp\7db2fbae87b087011cf043b0a3f64fd95148fea503294dfba734b1c1058fb28f.exe
          "C:\Users\Admin\AppData\Local\Temp\7db2fbae87b087011cf043b0a3f64fd95148fea503294dfba734b1c1058fb28f.exe"
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1200
          • C:\Users\Admin\AppData\Roaming\Ryikre\edaqw.exe
            "C:\Users\Admin\AppData\Roaming\Ryikre\edaqw.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:584
            • C:\Users\Admin\AppData\Roaming\Ryikre\edaqw.exe
              "C:\Users\Admin\AppData\Roaming\Ryikre\edaqw.exe"
              5⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1572
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp717fb0d5.bat"
            4⤵
            • Deletes itself
            • Suspicious use of AdjustPrivilegeToken
            PID:1980
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1112
        • C:\Program Files\Windows Mail\WinMail.exe
          "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
          1⤵
          • NTFS ADS
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1128
        • C:\Windows\system32\conhost.exe
          \??\C:\Windows\system32\conhost.exe "325504241-850482328-18878463891686842338-8645830181125206691685548572038793338"
          1⤵
            PID:2032
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:1544
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:1168
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:1600
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                  1⤵
                    PID:1648
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                    1⤵
                      PID:1000

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    2
                    T1112

                    Discovery

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\tmp717fb0d5.bat
                      Filesize

                      307B

                      MD5

                      8725ccf70d10e1feb7ec15e71805ac8e

                      SHA1

                      f4bcee44dc93e3cfff377ac6b232c4af736a5be6

                      SHA256

                      b682d37a2af4f13fa4900eb1b3c14878f66f377d036a5fd11e530ce09676dc9d

                      SHA512

                      52d0cdffef4941d56bfbbbaadf2094310a5499ec992603e5d0e7727f085f0fd704378eb2862ee5a094d69051287f6207efaa0fe4db0062a44786b950681bc7fd

                    • C:\Users\Admin\AppData\Roaming\Ryikre\edaqw.exe
                      Filesize

                      805KB

                      MD5

                      0486fd94ec6f95c3f413a0bcf40a8094

                      SHA1

                      3e2175a4017808745537f322d92841c563cca8d0

                      SHA256

                      148a3c07e13406b34d2e563a240da65cb853f4baf764e55ebbe4a5460195f541

                      SHA512

                      292cbefc574fee0d0e22efc2841d70cb4cf8f994cc9d034bd98d6696a3553699964e5dd08dd3adb56a1183cc50498481b3a21879a4ed2a11e85e3815a14aed6e

                    • C:\Users\Admin\AppData\Roaming\Ryikre\edaqw.exe
                      Filesize

                      805KB

                      MD5

                      0486fd94ec6f95c3f413a0bcf40a8094

                      SHA1

                      3e2175a4017808745537f322d92841c563cca8d0

                      SHA256

                      148a3c07e13406b34d2e563a240da65cb853f4baf764e55ebbe4a5460195f541

                      SHA512

                      292cbefc574fee0d0e22efc2841d70cb4cf8f994cc9d034bd98d6696a3553699964e5dd08dd3adb56a1183cc50498481b3a21879a4ed2a11e85e3815a14aed6e

                    • C:\Users\Admin\AppData\Roaming\Ryikre\edaqw.exe
                      Filesize

                      805KB

                      MD5

                      0486fd94ec6f95c3f413a0bcf40a8094

                      SHA1

                      3e2175a4017808745537f322d92841c563cca8d0

                      SHA256

                      148a3c07e13406b34d2e563a240da65cb853f4baf764e55ebbe4a5460195f541

                      SHA512

                      292cbefc574fee0d0e22efc2841d70cb4cf8f994cc9d034bd98d6696a3553699964e5dd08dd3adb56a1183cc50498481b3a21879a4ed2a11e85e3815a14aed6e

                    • C:\Users\Admin\AppData\Roaming\Seiwwu\ymutt.vep
                      Filesize

                      721B

                      MD5

                      d2532d191e32244a1005eda97d936b94

                      SHA1

                      1113a36391710db15625221d42dc033a8a28a9cf

                      SHA256

                      dab5724fcf6e09072e7f78879acbbaab2f98e2cf6e4323840207969abd955217

                      SHA512

                      39763dcd0bb59ccb177a6979e0e9dd41bbb850677dfe407d1061195b7a0ad43e80cf7d3a646a314f6e73b7229e2d1372eb2e82904d88b75edc62cb18cbc24c03

                    • C:\Users\Admin\AppData\Roaming\Seiwwu\ymutt.vep
                      Filesize

                      721B

                      MD5

                      d2532d191e32244a1005eda97d936b94

                      SHA1

                      1113a36391710db15625221d42dc033a8a28a9cf

                      SHA256

                      dab5724fcf6e09072e7f78879acbbaab2f98e2cf6e4323840207969abd955217

                      SHA512

                      39763dcd0bb59ccb177a6979e0e9dd41bbb850677dfe407d1061195b7a0ad43e80cf7d3a646a314f6e73b7229e2d1372eb2e82904d88b75edc62cb18cbc24c03

                    • \Users\Admin\AppData\Roaming\Ryikre\edaqw.exe
                      Filesize

                      805KB

                      MD5

                      0486fd94ec6f95c3f413a0bcf40a8094

                      SHA1

                      3e2175a4017808745537f322d92841c563cca8d0

                      SHA256

                      148a3c07e13406b34d2e563a240da65cb853f4baf764e55ebbe4a5460195f541

                      SHA512

                      292cbefc574fee0d0e22efc2841d70cb4cf8f994cc9d034bd98d6696a3553699964e5dd08dd3adb56a1183cc50498481b3a21879a4ed2a11e85e3815a14aed6e

                    • memory/584-117-0x0000000000400000-0x00000000004C2000-memory.dmp
                      Filesize

                      776KB

                    • memory/584-72-0x0000000000000000-mapping.dmp
                    • memory/1112-89-0x0000000001CD0000-0x0000000001CF7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1112-90-0x0000000001CD0000-0x0000000001CF7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1112-91-0x0000000001CD0000-0x0000000001CF7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1112-92-0x0000000001CD0000-0x0000000001CF7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1128-126-0x0000000002410000-0x0000000002420000-memory.dmp
                      Filesize

                      64KB

                    • memory/1128-111-0x000007FEFB621000-0x000007FEFB623000-memory.dmp
                      Filesize

                      8KB

                    • memory/1128-112-0x000007FEFA831000-0x000007FEFA833000-memory.dmp
                      Filesize

                      8KB

                    • memory/1128-113-0x00000000023B0000-0x00000000023C0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1176-98-0x0000000001AD0000-0x0000000001AF7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1176-95-0x0000000001AD0000-0x0000000001AF7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1176-97-0x0000000001AD0000-0x0000000001AF7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1176-96-0x0000000001AD0000-0x0000000001AF7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1200-56-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/1200-62-0x0000000000416D95-mapping.dmp
                    • memory/1200-131-0x0000000000430000-0x0000000000457000-memory.dmp
                      Filesize

                      156KB

                    • memory/1200-69-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/1200-71-0x00000000025D0000-0x0000000002692000-memory.dmp
                      Filesize

                      776KB

                    • memory/1200-137-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/1200-58-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/1200-61-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/1200-67-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/1200-59-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/1200-107-0x0000000000430000-0x0000000000457000-memory.dmp
                      Filesize

                      156KB

                    • memory/1200-108-0x0000000000430000-0x0000000000457000-memory.dmp
                      Filesize

                      156KB

                    • memory/1200-109-0x0000000000430000-0x0000000000457000-memory.dmp
                      Filesize

                      156KB

                    • memory/1200-110-0x0000000000430000-0x0000000000457000-memory.dmp
                      Filesize

                      156KB

                    • memory/1200-55-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/1204-104-0x0000000002AC0000-0x0000000002AE7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1204-103-0x0000000002AC0000-0x0000000002AE7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1204-102-0x0000000002AC0000-0x0000000002AE7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1204-101-0x0000000002AC0000-0x0000000002AE7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1572-83-0x0000000000416D95-mapping.dmp
                    • memory/1572-166-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/1572-129-0x0000000000400000-0x0000000000427000-memory.dmp
                      Filesize

                      156KB

                    • memory/1768-54-0x0000000075931000-0x0000000075933000-memory.dmp
                      Filesize

                      8KB

                    • memory/1768-65-0x0000000000400000-0x00000000004C2000-memory.dmp
                      Filesize

                      776KB

                    • memory/1768-66-0x0000000003530000-0x00000000035F2000-memory.dmp
                      Filesize

                      776KB

                    • memory/1768-68-0x0000000000400000-0x00000000004C2000-memory.dmp
                      Filesize

                      776KB

                    • memory/1980-127-0x0000000000050000-0x0000000000077000-memory.dmp
                      Filesize

                      156KB

                    • memory/1980-125-0x0000000000050000-0x0000000000077000-memory.dmp
                      Filesize

                      156KB

                    • memory/1980-135-0x0000000000066A07-mapping.dmp
                    • memory/1980-124-0x0000000000050000-0x0000000000077000-memory.dmp
                      Filesize

                      156KB

                    • memory/1980-122-0x0000000000050000-0x0000000000077000-memory.dmp
                      Filesize

                      156KB

                    • memory/1980-152-0x0000000000050000-0x0000000000077000-memory.dmp
                      Filesize

                      156KB