Analysis

  • max time kernel
    313s
  • max time network
    339s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:02

General

  • Target

    f6488e18a4d494803c6455d21fead3b04ad4f496cc255d4996e6affbe5930051.exe

  • Size

    183KB

  • MD5

    0a36ce59a8f881027748fa6873cae615

  • SHA1

    63145429ead7693869c9d3560256f5d55f3cc1a0

  • SHA256

    f6488e18a4d494803c6455d21fead3b04ad4f496cc255d4996e6affbe5930051

  • SHA512

    2afdab3d0b598928b386c63a0355a449aaf1312c8930dfd174d905006a3101e921fc2902e32fe4400da16380a70df71525209d7510436abad744bc809b2ce266

  • SSDEEP

    3072:FZMJnTeM4cJJ2uzt8VvcEILQ77j2NZkMjp8ZjOGyGtc9nW8KorSBzFa6Xt7RDeWw:zeTeM/+vcEIL28ZNGjVyRnW8KomBzF3E

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 25 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6488e18a4d494803c6455d21fead3b04ad4f496cc255d4996e6affbe5930051.exe
    "C:\Users\Admin\AppData\Local\Temp\f6488e18a4d494803c6455d21fead3b04ad4f496cc255d4996e6affbe5930051.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2312

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Inetc.dll
    Filesize

    20KB

    MD5

    50fdadda3e993688401f6f1108fabdb4

    SHA1

    04a9ae55d0fb726be49809582cea41d75bf22a9a

    SHA256

    6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

    SHA512

    e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Inetc.dll
    Filesize

    20KB

    MD5

    50fdadda3e993688401f6f1108fabdb4

    SHA1

    04a9ae55d0fb726be49809582cea41d75bf22a9a

    SHA256

    6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

    SHA512

    e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Inetc.dll
    Filesize

    20KB

    MD5

    50fdadda3e993688401f6f1108fabdb4

    SHA1

    04a9ae55d0fb726be49809582cea41d75bf22a9a

    SHA256

    6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

    SHA512

    e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Inetc.dll
    Filesize

    20KB

    MD5

    50fdadda3e993688401f6f1108fabdb4

    SHA1

    04a9ae55d0fb726be49809582cea41d75bf22a9a

    SHA256

    6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

    SHA512

    e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Inetc.dll
    Filesize

    20KB

    MD5

    50fdadda3e993688401f6f1108fabdb4

    SHA1

    04a9ae55d0fb726be49809582cea41d75bf22a9a

    SHA256

    6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

    SHA512

    e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\Inetc.dll
    Filesize

    20KB

    MD5

    50fdadda3e993688401f6f1108fabdb4

    SHA1

    04a9ae55d0fb726be49809582cea41d75bf22a9a

    SHA256

    6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

    SHA512

    e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\System.dll
    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\nsProcess.dll
    Filesize

    4KB

    MD5

    05450face243b3a7472407b999b03a72

    SHA1

    ffd88af2e338ae606c444390f7eaaf5f4aef2cd9

    SHA256

    95fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89

    SHA512

    f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b

  • C:\Users\Admin\AppData\Local\Temp\nsp676C.tmp\nsProcess.dll
    Filesize

    4KB

    MD5

    05450face243b3a7472407b999b03a72

    SHA1

    ffd88af2e338ae606c444390f7eaaf5f4aef2cd9

    SHA256

    95fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89

    SHA512

    f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b

  • memory/2312-154-0x00000000001D1000-0x00000000001D4000-memory.dmp
    Filesize

    12KB

  • memory/2312-135-0x00000000035E1000-0x00000000035E4000-memory.dmp
    Filesize

    12KB