Analysis

  • max time kernel
    200s
  • max time network
    206s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:54

General

  • Target

    7a13fc81dae9c4c5f36ef12ba1fde7bf89f650459ac138a65627e61baa4b42d4.exe

  • Size

    208KB

  • MD5

    43c9c2b3c500429bef22b1146e30256e

  • SHA1

    a6cd74d9a5dad69c64233c2148c962de02107d6b

  • SHA256

    7a13fc81dae9c4c5f36ef12ba1fde7bf89f650459ac138a65627e61baa4b42d4

  • SHA512

    b773d83c46f3af89c7f32a826718684499060b520a3d63ed7db77796c77b27827ba81c8eba76c7a869dcb2ce1e6fc3fa0a2794f87f9d862b4817547886e38702

  • SSDEEP

    3072:IVHgCc4xGvbwcU9KQ2BBAHmaPxNVoeb5Eu:VCc4xGxWKQ2Bonx5

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.byethost12.com
  • Port:
    21
  • Username:
    b12_8082975
  • Password:
    951753zx

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a13fc81dae9c4c5f36ef12ba1fde7bf89f650459ac138a65627e61baa4b42d4.exe
    "C:\Users\Admin\AppData\Local\Temp\7a13fc81dae9c4c5f36ef12ba1fde7bf89f650459ac138a65627e61baa4b42d4.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Program Files (x86)\bd9da5dc\jusched.exe
      "C:\Program Files (x86)\bd9da5dc\jusched.exe"
      2⤵
      • Executes dropped EXE
      PID:1496

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\bd9da5dc\bd9da5dc
    Filesize

    17B

    MD5

    134c1d489094d6d3399f65b0e9aebc1f

    SHA1

    612a57fbe6ed3ab9c15b39451171d813314a28d5

    SHA256

    54f9150d1268f7b4b83dd9fc3ec32274bf749715a5806ff3ca5262f5427d6781

    SHA512

    b09bf60e4850d05261d81a124a647dd111f42480224eae8a3bd2f64736c38119953703f868ad34194a7ae6dad6aabff4081ba73df262bbe9f5327867c56a48ed

  • C:\Program Files (x86)\bd9da5dc\jusched.exe
    Filesize

    208KB

    MD5

    26e9fa7b0724c670340603cdd9f2649f

    SHA1

    1fa166439ba8e59142e4b201bcbb4fbc1580b139

    SHA256

    50420dc6bf31f937ef6b49edf54d51281edf8b9499ffb688b68063591a2a8862

    SHA512

    388b96c76b311689396deb4f459dcab568d480fda6996bc2a1b3c70a161e429404215da37f3592a939dbe0b7b1ec4035b8570b70d82133e675ac564654df4c6b

  • \Program Files (x86)\bd9da5dc\jusched.exe
    Filesize

    208KB

    MD5

    26e9fa7b0724c670340603cdd9f2649f

    SHA1

    1fa166439ba8e59142e4b201bcbb4fbc1580b139

    SHA256

    50420dc6bf31f937ef6b49edf54d51281edf8b9499ffb688b68063591a2a8862

    SHA512

    388b96c76b311689396deb4f459dcab568d480fda6996bc2a1b3c70a161e429404215da37f3592a939dbe0b7b1ec4035b8570b70d82133e675ac564654df4c6b

  • \Program Files (x86)\bd9da5dc\jusched.exe
    Filesize

    208KB

    MD5

    26e9fa7b0724c670340603cdd9f2649f

    SHA1

    1fa166439ba8e59142e4b201bcbb4fbc1580b139

    SHA256

    50420dc6bf31f937ef6b49edf54d51281edf8b9499ffb688b68063591a2a8862

    SHA512

    388b96c76b311689396deb4f459dcab568d480fda6996bc2a1b3c70a161e429404215da37f3592a939dbe0b7b1ec4035b8570b70d82133e675ac564654df4c6b

  • memory/1060-54-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1060-55-0x00000000760B1000-0x00000000760B3000-memory.dmp
    Filesize

    8KB

  • memory/1060-60-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1496-58-0x0000000000000000-mapping.dmp
  • memory/1496-61-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB