Analysis

  • max time kernel
    140s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:42

General

  • Target

    ff11b83d4ef6e4915ec95e45588a43d9196e637926423c3d76ca10147b1af9fc.exe

  • Size

    118KB

  • MD5

    bfb03e4b5c1934863ca407b50c04f3d3

  • SHA1

    5940eb2840cb75197b6ed1695b3293b8aeffda88

  • SHA256

    ff11b83d4ef6e4915ec95e45588a43d9196e637926423c3d76ca10147b1af9fc

  • SHA512

    794831e53e82b8a3e563e5bf64fcc5a6254645ab2dc7303fa5bbb8f5a68949e945e9e9d2680feeff39dfb321b52c4aaccec1787bb69d19059f79952057a52832

  • SSDEEP

    3072:p4eYZ4+1JXJJ7Jl4HI1s7eyUpYOwklCec7UF+pMCANE0Du:S5O874oS7eXyfkdc7RQyv

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 32 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 45 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff11b83d4ef6e4915ec95e45588a43d9196e637926423c3d76ca10147b1af9fc.exe
    "C:\Users\Admin\AppData\Local\Temp\ff11b83d4ef6e4915ec95e45588a43d9196e637926423c3d76ca10147b1af9fc.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\Installer.exe
      "C:\Users\Admin\AppData\Local\Temp\Installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1296

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Installer.exe
    Filesize

    81KB

    MD5

    0b74461b720deecd449b6490189d8ab2

    SHA1

    fafe27d35782456da723f820d39b01c96e37cd4e

    SHA256

    4fa5a3c15b9e66166ac225965b378de72ebc6af6fcec825142748e3920608342

    SHA512

    5381327f7e04558a3dd81a8a86d7820d208ec1715a972b5e1d3d53592ee7ca2a8da32dca2a6728400102352ddd5d4451e7eb55b0981bc43b38ecd35d259b9528

  • C:\Users\Admin\AppData\Local\Temp\Installer.exe
    Filesize

    81KB

    MD5

    0b74461b720deecd449b6490189d8ab2

    SHA1

    fafe27d35782456da723f820d39b01c96e37cd4e

    SHA256

    4fa5a3c15b9e66166ac225965b378de72ebc6af6fcec825142748e3920608342

    SHA512

    5381327f7e04558a3dd81a8a86d7820d208ec1715a972b5e1d3d53592ee7ca2a8da32dca2a6728400102352ddd5d4451e7eb55b0981bc43b38ecd35d259b9528

  • \Users\Admin\AppData\Local\Temp\Installer.exe
    Filesize

    81KB

    MD5

    0b74461b720deecd449b6490189d8ab2

    SHA1

    fafe27d35782456da723f820d39b01c96e37cd4e

    SHA256

    4fa5a3c15b9e66166ac225965b378de72ebc6af6fcec825142748e3920608342

    SHA512

    5381327f7e04558a3dd81a8a86d7820d208ec1715a972b5e1d3d53592ee7ca2a8da32dca2a6728400102352ddd5d4451e7eb55b0981bc43b38ecd35d259b9528

  • \Users\Admin\AppData\Local\Temp\Installer.exe
    Filesize

    81KB

    MD5

    0b74461b720deecd449b6490189d8ab2

    SHA1

    fafe27d35782456da723f820d39b01c96e37cd4e

    SHA256

    4fa5a3c15b9e66166ac225965b378de72ebc6af6fcec825142748e3920608342

    SHA512

    5381327f7e04558a3dd81a8a86d7820d208ec1715a972b5e1d3d53592ee7ca2a8da32dca2a6728400102352ddd5d4451e7eb55b0981bc43b38ecd35d259b9528

  • \Users\Admin\AppData\Local\Temp\Installer.exe
    Filesize

    81KB

    MD5

    0b74461b720deecd449b6490189d8ab2

    SHA1

    fafe27d35782456da723f820d39b01c96e37cd4e

    SHA256

    4fa5a3c15b9e66166ac225965b378de72ebc6af6fcec825142748e3920608342

    SHA512

    5381327f7e04558a3dd81a8a86d7820d208ec1715a972b5e1d3d53592ee7ca2a8da32dca2a6728400102352ddd5d4451e7eb55b0981bc43b38ecd35d259b9528

  • \Users\Admin\AppData\Local\Temp\Installer.exe
    Filesize

    81KB

    MD5

    0b74461b720deecd449b6490189d8ab2

    SHA1

    fafe27d35782456da723f820d39b01c96e37cd4e

    SHA256

    4fa5a3c15b9e66166ac225965b378de72ebc6af6fcec825142748e3920608342

    SHA512

    5381327f7e04558a3dd81a8a86d7820d208ec1715a972b5e1d3d53592ee7ca2a8da32dca2a6728400102352ddd5d4451e7eb55b0981bc43b38ecd35d259b9528

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\InetLoad.dll
    Filesize

    18KB

    MD5

    994669c5737b25c26642c94180e92fa2

    SHA1

    d8a1836914a446b0e06881ce1be8631554adafde

    SHA256

    bf01a1f272e0daf82df3407690b646e0ff6b2c562e36e47cf177eda71ccb6f6c

    SHA512

    d0ab7ca7f890ef9e59015c33e6b400a0a4d1ce0d24599537e09e845f4b953e3ecd44bf3e3cbe584f57c2948743e689ed67d2d40e6caf923bd630886e89c38563

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\ShellLink.dll
    Filesize

    4KB

    MD5

    073d44e11a4bcff06e72e1ebfe5605f7

    SHA1

    5f4e85ab7a1a636d95b50479a10bcb5583af93f3

    SHA256

    b96b39cb4ad98f4820b6fd17b67e43d8d0f4b2667d50caa46eff44af245d75bb

    SHA512

    e9f99b96334764ae47aa026f7f24cfb736859a9131bd1c5ec7e070e830b651787f49910911f82e4ade0dc62fea0ad54ba210b07e44830eb2be6abb710a418a98

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\System.dll
    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • memory/1296-57-0x0000000000000000-mapping.dmp
  • memory/1968-54-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB