Analysis

  • max time kernel
    186s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:38

General

  • Target

    33387ca8112dca7ff4f4f7be05132bf37ea9a66eaafa0a63a1d64ed896dbb4fb.exe

  • Size

    930KB

  • MD5

    dae2f720e349ccb835a278d1bec03060

  • SHA1

    fe2c4a608a250a9d4552ffd23c65bdb53da45dd1

  • SHA256

    33387ca8112dca7ff4f4f7be05132bf37ea9a66eaafa0a63a1d64ed896dbb4fb

  • SHA512

    ca43c5337714aa024992084c12e10ba2db800a68b1a6be0b1d82d0a29a38fd2ae8fc4bf028395b09bc30f4caae4b8eefc629cfb25e4208b24bdfc9f265fad581

  • SSDEEP

    24576:9JRrskqKo1FQa8TE6uYTLF70JfyNBNEeqjUnhRQY:9JF5qKo1F36EXihOyNB25Ug

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1184
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1252
        • C:\Users\Admin\AppData\Local\Temp\33387ca8112dca7ff4f4f7be05132bf37ea9a66eaafa0a63a1d64ed896dbb4fb.exe
          "C:\Users\Admin\AppData\Local\Temp\33387ca8112dca7ff4f4f7be05132bf37ea9a66eaafa0a63a1d64ed896dbb4fb.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:888
          • C:\Users\Admin\AppData\Local\Temp\bot.exe
            "C:\Users\Admin\AppData\Local\Temp\bot.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:912
            • C:\Users\Admin\AppData\Roaming\Leaxt\emad.exe
              "C:\Users\Admin\AppData\Roaming\Leaxt\emad.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1988
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp8113eda0.bat"
              4⤵
                PID:1048
            • C:\Users\Admin\AppData\Local\Temp\notepad .exe
              "C:\Users\Admin\AppData\Local\Temp\notepad .exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Modifies Internet Explorer settings
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:524
              • C:\Users\Admin\AppData\Local\Temp\notepad .exe
                "C:\Users\Admin\AppData\Local\Temp\notepad .exe"
                4⤵
                • Executes dropped EXE
                • Maps connected drives based on registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:1576
                • C:\Windows\syswow64\svchost.exe
                  C:\Windows\syswow64\svchost.exe
                  5⤵
                  • Adds policy Run key to start application
                  • Drops file in Program Files directory
                  PID:816
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          1⤵
            PID:1116
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:1532
            • C:\Program Files\Windows Mail\WinMail.exe
              "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
              1⤵
              • NTFS ADS
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:484
            • C:\Windows\system32\conhost.exe
              \??\C:\Windows\system32\conhost.exe "612174249-165895638116059697681022391782643582021-1700758102-325659442-1267915545"
              1⤵
                PID:1464
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:572
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                  1⤵
                    PID:1972
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                    1⤵
                      PID:592

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Registry Run Keys / Startup Folder

                    2
                    T1060

                    Defense Evasion

                    Modify Registry

                    4
                    T1112

                    Install Root Certificate

                    1
                    T1130

                    Discovery

                    Query Registry

                    1
                    T1012

                    Peripheral Device Discovery

                    1
                    T1120

                    System Information Discovery

                    2
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      Filesize

                      342B

                      MD5

                      b1050e49325b8d4d4a29862acb33f165

                      SHA1

                      8ce06dc0e1b9b1291602ef272a92cd8684fc2ba9

                      SHA256

                      4781afe8b139bdbe8b199d33983cd62359228329dffc0b98e023dd04731f0639

                      SHA512

                      3ebcc22f2bb7067a9c747bbf9eb66270b0589244e676b6cb7195e2665d3feddeeab02aa02dcfb591501877363294c1965578e927aa8d41336f0cf935e383cb05

                    • C:\Users\Admin\AppData\Local\Temp\bot.exe
                      Filesize

                      138KB

                      MD5

                      36d75fa83fa5bf376997d108c6453350

                      SHA1

                      cd80a39aa33879bc10ba804943e37bc82cbf9b40

                      SHA256

                      95f599be3db5cdfefd3f7028239863b8639b468a2d0fb98fd1e5d8f9344dcb1d

                      SHA512

                      39795fd44cfa34d91dd923941c6d6b9ff912f5c4033044eee957a61187032e2177f8ad0cbaa57fad212c54a0beb86c4c72302c084af47bb96c09563dfae846bc

                    • C:\Users\Admin\AppData\Local\Temp\bot.exe
                      Filesize

                      138KB

                      MD5

                      36d75fa83fa5bf376997d108c6453350

                      SHA1

                      cd80a39aa33879bc10ba804943e37bc82cbf9b40

                      SHA256

                      95f599be3db5cdfefd3f7028239863b8639b468a2d0fb98fd1e5d8f9344dcb1d

                      SHA512

                      39795fd44cfa34d91dd923941c6d6b9ff912f5c4033044eee957a61187032e2177f8ad0cbaa57fad212c54a0beb86c4c72302c084af47bb96c09563dfae846bc

                    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
                      Filesize

                      31KB

                      MD5

                      ed797d8dc2c92401985d162e42ffa450

                      SHA1

                      0f02fc517c7facc4baefde4fe9467fb6488ebabe

                      SHA256

                      b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

                      SHA512

                      e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

                    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
                      Filesize

                      31KB

                      MD5

                      ed797d8dc2c92401985d162e42ffa450

                      SHA1

                      0f02fc517c7facc4baefde4fe9467fb6488ebabe

                      SHA256

                      b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

                      SHA512

                      e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

                    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
                      Filesize

                      31KB

                      MD5

                      ed797d8dc2c92401985d162e42ffa450

                      SHA1

                      0f02fc517c7facc4baefde4fe9467fb6488ebabe

                      SHA256

                      b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

                      SHA512

                      e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

                    • C:\Users\Admin\AppData\Local\Temp\tmp8113eda0.bat
                      Filesize

                      185B

                      MD5

                      ae245163dbafdddec7e894cdf986b130

                      SHA1

                      91084088ace72192d070def7702b9d554fa6f36d

                      SHA256

                      543ff86d8f423c990a724606b7a01e0c7204c478429710d29aa9dfd41f272e5c

                      SHA512

                      c56ba916d7682f806c64ee0524d94d8fd919d26d9fff80cd0cfe88d85b858de13e07b91ee0598ce77e90b27e01f86aeb1441a70c15610e320e6ef2816d29b2fe

                    • C:\Users\Admin\AppData\Roaming\Leaxt\emad.exe
                      Filesize

                      138KB

                      MD5

                      b166fad248ca90d7eedc80809aab6758

                      SHA1

                      96d78e87d60b189b9fbd3bbd7157bdcdaf83eccd

                      SHA256

                      a6289b4163ee07d144c8444431af110f9a52f301ba5387accbc34c5dace487cf

                      SHA512

                      5ddea8e633f8478e7299bd88bc281c43d97ba292c5513bbb929e57f18b2d0f3a462fd2daecf6d6f639fc7d4cf394ed86005e1a17dc91f23e052599c2d1779f80

                    • C:\Users\Admin\AppData\Roaming\Leaxt\emad.exe
                      Filesize

                      138KB

                      MD5

                      b166fad248ca90d7eedc80809aab6758

                      SHA1

                      96d78e87d60b189b9fbd3bbd7157bdcdaf83eccd

                      SHA256

                      a6289b4163ee07d144c8444431af110f9a52f301ba5387accbc34c5dace487cf

                      SHA512

                      5ddea8e633f8478e7299bd88bc281c43d97ba292c5513bbb929e57f18b2d0f3a462fd2daecf6d6f639fc7d4cf394ed86005e1a17dc91f23e052599c2d1779f80

                    • C:\Users\Admin\AppData\Roaming\Yqik\seen.ysa
                      Filesize

                      337B

                      MD5

                      c8c0a62c2202a10bbd7a99dcf25c88ac

                      SHA1

                      764b5e3a0846653c51536537b96a1933da97a657

                      SHA256

                      9fd869459ca7b8f780b41133df670583ee802be4aaef434380f6058bad33e5cf

                      SHA512

                      bb187ef3836ae45c1b700cdadb1da0756d9381998b915811e92e98e80afbea6362c7505b6972b3fd4b38506f3cdc8eff34d0fe00591c7602bccecce0597daa34

                    • \Users\Admin\AppData\Local\Temp\bot.exe
                      Filesize

                      138KB

                      MD5

                      36d75fa83fa5bf376997d108c6453350

                      SHA1

                      cd80a39aa33879bc10ba804943e37bc82cbf9b40

                      SHA256

                      95f599be3db5cdfefd3f7028239863b8639b468a2d0fb98fd1e5d8f9344dcb1d

                      SHA512

                      39795fd44cfa34d91dd923941c6d6b9ff912f5c4033044eee957a61187032e2177f8ad0cbaa57fad212c54a0beb86c4c72302c084af47bb96c09563dfae846bc

                    • \Users\Admin\AppData\Local\Temp\bot.exe
                      Filesize

                      138KB

                      MD5

                      36d75fa83fa5bf376997d108c6453350

                      SHA1

                      cd80a39aa33879bc10ba804943e37bc82cbf9b40

                      SHA256

                      95f599be3db5cdfefd3f7028239863b8639b468a2d0fb98fd1e5d8f9344dcb1d

                      SHA512

                      39795fd44cfa34d91dd923941c6d6b9ff912f5c4033044eee957a61187032e2177f8ad0cbaa57fad212c54a0beb86c4c72302c084af47bb96c09563dfae846bc

                    • \Users\Admin\AppData\Local\Temp\notepad .exe
                      Filesize

                      31KB

                      MD5

                      ed797d8dc2c92401985d162e42ffa450

                      SHA1

                      0f02fc517c7facc4baefde4fe9467fb6488ebabe

                      SHA256

                      b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

                      SHA512

                      e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

                    • \Users\Admin\AppData\Local\Temp\notepad .exe
                      Filesize

                      31KB

                      MD5

                      ed797d8dc2c92401985d162e42ffa450

                      SHA1

                      0f02fc517c7facc4baefde4fe9467fb6488ebabe

                      SHA256

                      b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

                      SHA512

                      e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

                    • \Users\Admin\AppData\Roaming\Leaxt\emad.exe
                      Filesize

                      138KB

                      MD5

                      b166fad248ca90d7eedc80809aab6758

                      SHA1

                      96d78e87d60b189b9fbd3bbd7157bdcdaf83eccd

                      SHA256

                      a6289b4163ee07d144c8444431af110f9a52f301ba5387accbc34c5dace487cf

                      SHA512

                      5ddea8e633f8478e7299bd88bc281c43d97ba292c5513bbb929e57f18b2d0f3a462fd2daecf6d6f639fc7d4cf394ed86005e1a17dc91f23e052599c2d1779f80

                    • \Users\Admin\AppData\Roaming\Leaxt\emad.exe
                      Filesize

                      138KB

                      MD5

                      b166fad248ca90d7eedc80809aab6758

                      SHA1

                      96d78e87d60b189b9fbd3bbd7157bdcdaf83eccd

                      SHA256

                      a6289b4163ee07d144c8444431af110f9a52f301ba5387accbc34c5dace487cf

                      SHA512

                      5ddea8e633f8478e7299bd88bc281c43d97ba292c5513bbb929e57f18b2d0f3a462fd2daecf6d6f639fc7d4cf394ed86005e1a17dc91f23e052599c2d1779f80

                    • memory/484-139-0x0000000003FF0000-0x0000000004017000-memory.dmp
                      Filesize

                      156KB

                    • memory/484-125-0x00000000023D0000-0x00000000023E0000-memory.dmp
                      Filesize

                      64KB

                    • memory/484-117-0x000007FEFC381000-0x000007FEFC383000-memory.dmp
                      Filesize

                      8KB

                    • memory/484-119-0x0000000002010000-0x0000000002020000-memory.dmp
                      Filesize

                      64KB

                    • memory/484-118-0x000007FEF6A61000-0x000007FEF6A63000-memory.dmp
                      Filesize

                      8KB

                    • memory/524-68-0x0000000000400000-0x000000000042C000-memory.dmp
                      Filesize

                      176KB

                    • memory/524-115-0x0000000000530000-0x0000000000557000-memory.dmp
                      Filesize

                      156KB

                    • memory/524-111-0x0000000000530000-0x0000000000557000-memory.dmp
                      Filesize

                      156KB

                    • memory/524-112-0x0000000000530000-0x0000000000557000-memory.dmp
                      Filesize

                      156KB

                    • memory/524-114-0x0000000000530000-0x0000000000557000-memory.dmp
                      Filesize

                      156KB

                    • memory/524-113-0x0000000000530000-0x0000000000557000-memory.dmp
                      Filesize

                      156KB

                    • memory/524-62-0x0000000000400000-0x000000000042C000-memory.dmp
                      Filesize

                      176KB

                    • memory/524-65-0x0000000000400000-0x000000000042C000-memory.dmp
                      Filesize

                      176KB

                    • memory/524-71-0x0000000000401240-mapping.dmp
                    • memory/524-63-0x0000000000400000-0x000000000042C000-memory.dmp
                      Filesize

                      176KB

                    • memory/524-160-0x0000000000530000-0x0000000000557000-memory.dmp
                      Filesize

                      156KB

                    • memory/524-107-0x0000000000400000-0x000000000042C000-memory.dmp
                      Filesize

                      176KB

                    • memory/524-116-0x0000000000400000-0x000000000042C000-memory.dmp
                      Filesize

                      176KB

                    • memory/816-196-0x0000000000030000-0x0000000000035000-memory.dmp
                      Filesize

                      20KB

                    • memory/816-211-0x0000000000030000-0x0000000000035000-memory.dmp
                      Filesize

                      20KB

                    • memory/816-204-0x00000000001C0000-0x00000000001E7000-memory.dmp
                      Filesize

                      156KB

                    • memory/816-193-0x0000000000000000-mapping.dmp
                    • memory/816-195-0x00000000009C0000-0x00000000009C8000-memory.dmp
                      Filesize

                      32KB

                    • memory/888-55-0x0000000074EA0000-0x000000007544B000-memory.dmp
                      Filesize

                      5.7MB

                    • memory/888-54-0x0000000075EC1000-0x0000000075EC3000-memory.dmp
                      Filesize

                      8KB

                    • memory/888-94-0x0000000074EA0000-0x000000007544B000-memory.dmp
                      Filesize

                      5.7MB

                    • memory/888-69-0x0000000074EA0000-0x000000007544B000-memory.dmp
                      Filesize

                      5.7MB

                    • memory/912-106-0x0000000000470000-0x0000000000497000-memory.dmp
                      Filesize

                      156KB

                    • memory/912-104-0x0000000000470000-0x0000000000497000-memory.dmp
                      Filesize

                      156KB

                    • memory/912-102-0x0000000000470000-0x0000000000497000-memory.dmp
                      Filesize

                      156KB

                    • memory/912-101-0x0000000000470000-0x0000000000497000-memory.dmp
                      Filesize

                      156KB

                    • memory/912-103-0x0000000000470000-0x0000000000497000-memory.dmp
                      Filesize

                      156KB

                    • memory/912-58-0x0000000000000000-mapping.dmp
                    • memory/1048-151-0x0000000000062CBA-mapping.dmp
                    • memory/1048-153-0x0000000000050000-0x0000000000077000-memory.dmp
                      Filesize

                      156KB

                    • memory/1048-192-0x0000000000050000-0x0000000000077000-memory.dmp
                      Filesize

                      156KB

                    • memory/1116-79-0x0000000001C60000-0x0000000001C87000-memory.dmp
                      Filesize

                      156KB

                    • memory/1116-81-0x0000000001C60000-0x0000000001C87000-memory.dmp
                      Filesize

                      156KB

                    • memory/1116-82-0x0000000001C60000-0x0000000001C87000-memory.dmp
                      Filesize

                      156KB

                    • memory/1116-83-0x0000000001C60000-0x0000000001C87000-memory.dmp
                      Filesize

                      156KB

                    • memory/1116-84-0x0000000001C60000-0x0000000001C87000-memory.dmp
                      Filesize

                      156KB

                    • memory/1184-91-0x00000000001A0000-0x00000000001C7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1184-88-0x00000000001A0000-0x00000000001C7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1184-89-0x00000000001A0000-0x00000000001C7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1184-90-0x00000000001A0000-0x00000000001C7000-memory.dmp
                      Filesize

                      156KB

                    • memory/1252-95-0x0000000002AF0000-0x0000000002B17000-memory.dmp
                      Filesize

                      156KB

                    • memory/1252-96-0x0000000002AF0000-0x0000000002B17000-memory.dmp
                      Filesize

                      156KB

                    • memory/1252-97-0x0000000002AF0000-0x0000000002B17000-memory.dmp
                      Filesize

                      156KB

                    • memory/1252-98-0x0000000002AF0000-0x0000000002B17000-memory.dmp
                      Filesize

                      156KB

                    • memory/1532-133-0x0000000003A60000-0x0000000003A87000-memory.dmp
                      Filesize

                      156KB

                    • memory/1532-136-0x0000000003A60000-0x0000000003A87000-memory.dmp
                      Filesize

                      156KB

                    • memory/1532-135-0x0000000003A60000-0x0000000003A87000-memory.dmp
                      Filesize

                      156KB

                    • memory/1532-134-0x0000000003A60000-0x0000000003A87000-memory.dmp
                      Filesize

                      156KB

                    • memory/1576-189-0x000000000040141C-mapping.dmp
                    • memory/1576-194-0x0000000000400000-0x0000000000405000-memory.dmp
                      Filesize

                      20KB

                    • memory/1988-73-0x0000000000000000-mapping.dmp