Analysis

  • max time kernel
    171s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:25

General

  • Target

    ffc070af48fb1f64e11630d2dfcd55f3afe325feb8dd78c6102a4d390fe3a24d.exe

  • Size

    5.7MB

  • MD5

    3322907ae113079bd33355e4e9f63d22

  • SHA1

    02134100cb5e2be44fab2f227fa3588d5e87ba34

  • SHA256

    ffc070af48fb1f64e11630d2dfcd55f3afe325feb8dd78c6102a4d390fe3a24d

  • SHA512

    a32fde7f82ab442405b69186c8ebd538d494b013aab3b70abc3df1f63eb5fd510a27a1bce55eaacdeae7e90b7bfd55b5d405c2d3bd371e30aec4d6b13a801675

  • SSDEEP

    98304:5L+p957/mfkAb0JOyEmi+thHGAa0P9CQOGCfRJ2jlTDZ2l4wdcACdcruV95cz6:N89J/ANzywiJlgQNUJ2BTDYiqcAViVwO

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Modifies AppInit DLL entries 2 TTPs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 36 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffc070af48fb1f64e11630d2dfcd55f3afe325feb8dd78c6102a4d390fe3a24d.exe
    "C:\Users\Admin\AppData\Local\Temp\ffc070af48fb1f64e11630d2dfcd55f3afe325feb8dd78c6102a4d390fe3a24d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Users\Admin\AppData\Local\Temp\optprosetup.exe
      C:\Users\Admin\AppData\Local\Temp\\optprosetup.exe /VERYSILENT
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:452
      • C:\Users\Admin\AppData\Local\Temp\is-HVB38.tmp\optprosetup.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-HVB38.tmp\optprosetup.tmp" /SL5="$F014A,5286589,118784,C:\Users\Admin\AppData\Local\Temp\optprosetup.exe" /VERYSILENT
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4024
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\system32\rundll32.exe" "c:\Program Files (x86)\Optimizer Pro\OptProCrash.dll",ENT -install
          4⤵
            PID:1124

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\is-7M6C8.tmp\OptProCrash.dll
      Filesize

      3.4MB

      MD5

      8565b14afbe6625e11065a3526c75192

      SHA1

      2eff65173426ca303dec447d66028552629836d5

      SHA256

      da5cd23d75fb370d412568ae909e113145e0e472d8a9a80b3e06ed3c8f839c11

      SHA512

      2740810ab2042e8dd3b887566b0f2bc540ff07737a079c32cf35498e32729651db9466d2db33ff092d43b8735a0b6b83571a146e5503152ced971b23b9e56dd9

    • C:\Users\Admin\AppData\Local\Temp\is-7M6C8.tmp\itdownload.dll
      Filesize

      200KB

      MD5

      d82a429efd885ca0f324dd92afb6b7b8

      SHA1

      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

      SHA256

      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

      SHA512

      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

    • C:\Users\Admin\AppData\Local\Temp\is-7M6C8.tmp\itdownload.dll
      Filesize

      200KB

      MD5

      d82a429efd885ca0f324dd92afb6b7b8

      SHA1

      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

      SHA256

      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

      SHA512

      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

    • C:\Users\Admin\AppData\Local\Temp\is-HVB38.tmp\optprosetup.tmp
      Filesize

      1.1MB

      MD5

      50488cf899d007d697893fc72a823fb0

      SHA1

      bc5512f623656ad69a054d558c35d463a5a8a6c1

      SHA256

      d9b74c8ed046400b8966ca503bc5a4f0445736949651c4af8faefc68265652cf

      SHA512

      2b275262a2f7a4a55bc40a8e3e264831273d04f197f52fabfbdb9720f0754da17d3da6a872590aebd5e4fc462b25b55c34c45e56fd7319bf1b52d847dd4f74a0

    • C:\Users\Admin\AppData\Local\Temp\is-HVB38.tmp\optprosetup.tmp
      Filesize

      1.1MB

      MD5

      50488cf899d007d697893fc72a823fb0

      SHA1

      bc5512f623656ad69a054d558c35d463a5a8a6c1

      SHA256

      d9b74c8ed046400b8966ca503bc5a4f0445736949651c4af8faefc68265652cf

      SHA512

      2b275262a2f7a4a55bc40a8e3e264831273d04f197f52fabfbdb9720f0754da17d3da6a872590aebd5e4fc462b25b55c34c45e56fd7319bf1b52d847dd4f74a0

    • C:\Users\Admin\AppData\Local\Temp\optprosetup.exe
      Filesize

      5.5MB

      MD5

      3d31e999e8433d22b740ee0c55ac93ce

      SHA1

      73ad53e7f5198f124f70d31bf2b2c6511aa8caea

      SHA256

      769ce23a88674e9ff07f08652c4fa2498dd6301359a2bc8fda5e50f59ebce6ba

      SHA512

      85654a99bbb36c49490cdc91ad663bd25ca08b691c33002abc7258e9e0e3618734650dbbba51cfd915f80322253d0dd36eabce954a0da8f297d7072dabbc753b

    • C:\Users\Admin\AppData\Local\Temp\optprosetup.exe
      Filesize

      5.5MB

      MD5

      3d31e999e8433d22b740ee0c55ac93ce

      SHA1

      73ad53e7f5198f124f70d31bf2b2c6511aa8caea

      SHA256

      769ce23a88674e9ff07f08652c4fa2498dd6301359a2bc8fda5e50f59ebce6ba

      SHA512

      85654a99bbb36c49490cdc91ad663bd25ca08b691c33002abc7258e9e0e3618734650dbbba51cfd915f80322253d0dd36eabce954a0da8f297d7072dabbc753b

    • memory/452-135-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/452-137-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/452-144-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/452-132-0x0000000000000000-mapping.dmp
    • memory/1124-146-0x0000000000000000-mapping.dmp
    • memory/4024-138-0x0000000000000000-mapping.dmp
    • memory/4024-143-0x0000000003300000-0x000000000333C000-memory.dmp
      Filesize

      240KB