Analysis

  • max time kernel
    100s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:39

General

  • Target

    2a448ebda2c2366a8e29854838cfd2315cf4b58d45f23b396a7b884f1b07b13c.exe

  • Size

    847KB

  • MD5

    85ddd555295bd869fe9c4ee07ca81c44

  • SHA1

    5a358ba5d3e9f780972f3d67886882cb944492b5

  • SHA256

    2a448ebda2c2366a8e29854838cfd2315cf4b58d45f23b396a7b884f1b07b13c

  • SHA512

    19549d00437fb42333dd09f1cfa503ee5ab2999f89d1336d7b17303873593ccaf73998eaf0f441c02164f3cf7c60ee727250a8a06ae9eaf9e8f2e968647679bc

  • SSDEEP

    24576:lX48QE+U2JGAUPZjHQKpQyVhqsMA0oPxD:lXz+rGAwDQqpAc0yxD

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a448ebda2c2366a8e29854838cfd2315cf4b58d45f23b396a7b884f1b07b13c.exe
    "C:\Users\Admin\AppData\Local\Temp\2a448ebda2c2366a8e29854838cfd2315cf4b58d45f23b396a7b884f1b07b13c.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Program Files (x86)\WinRaR.inc\Àðõèâå WinRaR\free_update1905.exe
      "C:\Program Files (x86)\WinRaR.inc\Àðõèâå WinRaR\free_update1905.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1084
    • C:\Program Files (x86)\WinRaR.inc\Àðõèâå WinRaR\svchost.exe
      "C:\Program Files (x86)\WinRaR.inc\Àðõèâå WinRaR\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1900
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
      2⤵
      • Drops file in Program Files directory
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1116

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\WinRaR.inc\Àðõèâå WinRaR\STATS.xls
    Filesize

    21KB

    MD5

    32c492aa3f4a4c3b57918455758bd88c

    SHA1

    8f2814531b1ae2ea908a45097ad19f845e69fba9

    SHA256

    af81104c4ddf128e4ddc4d47f1f5c8ee8c4919b047bd3a633e3dcf8b50c8b8e5

    SHA512

    e120ef2f2f9d2662e28ff8c67f3922a8391fcdf8d0932c3d9ee6ad74bb8b35b8a648ea2e5d81e34e4f5cdd75c78085f6edb09e25e557b4aaeda4a7d6ac6b9124

  • C:\Program Files (x86)\WinRaR.inc\Àðõèâå WinRaR\free_update1905.exe
    Filesize

    231KB

    MD5

    60722dcf5e9d82dd40003b733df129c2

    SHA1

    626e87d002de7dca5bb5723a5734e47b3a04648b

    SHA256

    7351c2dc2aabc46700faeacd40cdf68f94a75903301d6210d7bc3326173319fe

    SHA512

    d277e840d6cb5af8d818ea739b3e3a1e87ba22969a23c831152d17862a943ea056ac442aff93b772aeab9c9460be2bcbda28ffe8cdf081f037ef7470b1db813f

  • C:\Program Files (x86)\WinRaR.inc\Àðõèâå WinRaR\free_update1905.exe
    Filesize

    231KB

    MD5

    60722dcf5e9d82dd40003b733df129c2

    SHA1

    626e87d002de7dca5bb5723a5734e47b3a04648b

    SHA256

    7351c2dc2aabc46700faeacd40cdf68f94a75903301d6210d7bc3326173319fe

    SHA512

    d277e840d6cb5af8d818ea739b3e3a1e87ba22969a23c831152d17862a943ea056ac442aff93b772aeab9c9460be2bcbda28ffe8cdf081f037ef7470b1db813f

  • C:\Program Files (x86)\WinRaR.inc\Àðõèâå WinRaR\svchost.exe
    Filesize

    430KB

    MD5

    d0bafd78468ceef802dcbde8d93491f9

    SHA1

    052a0c8068bcbc91058cf5b05be5ee4b82d07419

    SHA256

    7e0a3e72aee4240cedaf09dbc7c1c9805cfbb41bb2fd0fb3997cae97b32f28c3

    SHA512

    03133a07198875e7d28fc3a7b6e809a1506b09c6859923305b9a4aead1fc72ef3913532dd5d26adbdfab0769d29524e105002255e76c6bf1c083493e90af6f47

  • C:\Program Files (x86)\WinRaR.inc\Àðõèâå WinRaR\svchost.exe
    Filesize

    430KB

    MD5

    d0bafd78468ceef802dcbde8d93491f9

    SHA1

    052a0c8068bcbc91058cf5b05be5ee4b82d07419

    SHA256

    7e0a3e72aee4240cedaf09dbc7c1c9805cfbb41bb2fd0fb3997cae97b32f28c3

    SHA512

    03133a07198875e7d28fc3a7b6e809a1506b09c6859923305b9a4aead1fc72ef3913532dd5d26adbdfab0769d29524e105002255e76c6bf1c083493e90af6f47

  • \Program Files (x86)\WinRaR.inc\Àðõèâå WinRaR\free_update1905.exe
    Filesize

    231KB

    MD5

    60722dcf5e9d82dd40003b733df129c2

    SHA1

    626e87d002de7dca5bb5723a5734e47b3a04648b

    SHA256

    7351c2dc2aabc46700faeacd40cdf68f94a75903301d6210d7bc3326173319fe

    SHA512

    d277e840d6cb5af8d818ea739b3e3a1e87ba22969a23c831152d17862a943ea056ac442aff93b772aeab9c9460be2bcbda28ffe8cdf081f037ef7470b1db813f

  • \Program Files (x86)\WinRaR.inc\Àðõèâå WinRaR\svchost.exe
    Filesize

    430KB

    MD5

    d0bafd78468ceef802dcbde8d93491f9

    SHA1

    052a0c8068bcbc91058cf5b05be5ee4b82d07419

    SHA256

    7e0a3e72aee4240cedaf09dbc7c1c9805cfbb41bb2fd0fb3997cae97b32f28c3

    SHA512

    03133a07198875e7d28fc3a7b6e809a1506b09c6859923305b9a4aead1fc72ef3913532dd5d26adbdfab0769d29524e105002255e76c6bf1c083493e90af6f47

  • \Program Files (x86)\WinRaR.inc\Àðõèâå WinRaR\svchost.exe
    Filesize

    430KB

    MD5

    d0bafd78468ceef802dcbde8d93491f9

    SHA1

    052a0c8068bcbc91058cf5b05be5ee4b82d07419

    SHA256

    7e0a3e72aee4240cedaf09dbc7c1c9805cfbb41bb2fd0fb3997cae97b32f28c3

    SHA512

    03133a07198875e7d28fc3a7b6e809a1506b09c6859923305b9a4aead1fc72ef3913532dd5d26adbdfab0769d29524e105002255e76c6bf1c083493e90af6f47

  • memory/1084-82-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1084-56-0x0000000000000000-mapping.dmp
  • memory/1084-86-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1084-65-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1084-87-0x0000000000340000-0x0000000000382000-memory.dmp
    Filesize

    264KB

  • memory/1084-67-0x0000000000340000-0x0000000000382000-memory.dmp
    Filesize

    264KB

  • memory/1084-84-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1084-83-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1116-72-0x0000000071C11000-0x0000000071C13000-memory.dmp
    Filesize

    8KB

  • memory/1116-73-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1116-74-0x0000000072BFD000-0x0000000072C08000-memory.dmp
    Filesize

    44KB

  • memory/1116-90-0x0000000072BFD000-0x0000000072C08000-memory.dmp
    Filesize

    44KB

  • memory/1116-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1116-71-0x000000002F0F1000-0x000000002F0F4000-memory.dmp
    Filesize

    12KB

  • memory/1116-70-0x0000000000000000-mapping.dmp
  • memory/1840-81-0x0000000002D50000-0x0000000002DB8000-memory.dmp
    Filesize

    416KB

  • memory/1840-54-0x0000000076401000-0x0000000076403000-memory.dmp
    Filesize

    8KB

  • memory/1840-64-0x0000000002D50000-0x0000000002DB8000-memory.dmp
    Filesize

    416KB

  • memory/1840-66-0x0000000003320000-0x000000000340C000-memory.dmp
    Filesize

    944KB

  • memory/1900-79-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1900-80-0x0000000000280000-0x00000000002C2000-memory.dmp
    Filesize

    264KB

  • memory/1900-69-0x0000000000280000-0x00000000002C2000-memory.dmp
    Filesize

    264KB

  • memory/1900-68-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1900-78-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1900-77-0x0000000000390000-0x0000000000393000-memory.dmp
    Filesize

    12KB

  • memory/1900-61-0x0000000000000000-mapping.dmp
  • memory/1900-76-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1900-75-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB