Analysis

  • max time kernel
    147s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:57

General

  • Target

    01c497854db559f370f25ee572c2a2b4b447bb35c43e2d661b6ddaba0b0d014f.exe

  • Size

    349KB

  • MD5

    25ef825b6f1d4ea2e4ec664680ce4ffb

  • SHA1

    abba173fded64b1b372c59f53abfab41cc214f6a

  • SHA256

    01c497854db559f370f25ee572c2a2b4b447bb35c43e2d661b6ddaba0b0d014f

  • SHA512

    61dbe615d019fcdc740ee5301f9ac20d7144e9531983f587b086465c8e9362c72b5ea67e60429d5e7358a18ec55f11b29bc820b08d1a6441eb5bbeb466436ee4

  • SSDEEP

    6144:ye34TNE/nu/EJXAF8u1qBhGNy4909VezjiGF+nh9CUZLcb+FfM5yh:uTEJXs1q2N1906jidGUZLcb+FfEyh

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01c497854db559f370f25ee572c2a2b4b447bb35c43e2d661b6ddaba0b0d014f.exe
    "C:\Users\Admin\AppData\Local\Temp\01c497854db559f370f25ee572c2a2b4b447bb35c43e2d661b6ddaba0b0d014f.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\system32\cscript.exe" "C:\Program Files (x86)\EditPlus\kk38.icw"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\SysWow64\WScript.exe
        "C:\Windows\SysWow64\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\kk38.icw"
        3⤵
          PID:1344
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\installstat.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\installstat.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:280
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:896 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1728

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\EditPlus\kk38.icw
      Filesize

      132B

      MD5

      eca97906022bd71f7cae8e9a4046e68f

      SHA1

      a3466e606f067c2b5d2ef9a3c1d5736b2a74a970

      SHA256

      c6bd50513335706add507e3e8bacb9ac81106bfc8cb7d2924daced5b6164a79d

      SHA512

      28e38f7bb0a5029b2482f597ae9cc4d4af1cfa48a11e0d861148060b33cb4df2ba9b6d90ad0b9ecaabe55e3e64c5f9211e35fde69028b479acd39ef13c226d58

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\KMKVBWYP.txt
      Filesize

      608B

      MD5

      fdd64aefe4a5ba68dd5c163eaf5af966

      SHA1

      b54fd1eb019b38bb2ddb9c2c0bda39cd4fa6f7c1

      SHA256

      10a85a4567a5b0a06df65d4b35b90b2d3aeb31804343a9d870886141c677a942

      SHA512

      415057c1ea306ff809737ba961ee4c09f2e8ac99177ca00ba36f5cf4d7ef12f26575f95b10a8959237e2d1d56665861e0d1ada5b56b04c89e5adf11e284d4b73

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\installstat.exe
      Filesize

      44KB

      MD5

      7c30927884213f4fe91bbe90b591b762

      SHA1

      65693828963f6b6a5cbea4c9e595e06f85490f6f

      SHA256

      9032757cabb19a10e97e158810f885a015f3dcd5ba3da44c795d999ea90f8994

      SHA512

      8aadb5fd3750ab0c036c7b8d2c775e42688265b00fe75b43a6addaefc7ee20d9fa3f074dd7943570c8519943011eda08216e90551b6d6a782b9ed5ce20aa6bab

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\kk38.icw
      Filesize

      843B

      MD5

      30b4f9977e7afbba4cda7529c7153f7d

      SHA1

      8bfe60dc27b7058ba11565d061bf246d3e9bc312

      SHA256

      10602763c7dd0af3392a08efd4738dad3bc5762327294d604f9a725d9c4bdaf2

      SHA512

      2fe2ce457992d1136158dcc1e929c3eb2025d77c050637ab9177544ab882e7c3bb74adba86e7f5277f0ea73a91e78ba0c41f5fb4ec903622f0820fa09c8db0a3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\statistics.dll
      Filesize

      80KB

      MD5

      30c8a651ca9b61c538d34d350fdc8f08

      SHA1

      939a00101baeee2eae1875c0e93605a3a2095d54

      SHA256

      27daad5bc8322c789e27b5874c18d8eca282a6def6370f0649a224d13b80cb0d

      SHA512

      6358c223f6886fb4d0fbee513c42fdd66b710eff67a71d414518b7fd5ab37cb4f51c4224a5d36ea48d490f59e68825a27450f410ff12b431f8f411d566489fb4

    • \Users\Admin\AppData\Local\Temp\nstFF86.tmp\System.dll
      Filesize

      11KB

      MD5

      c17103ae9072a06da581dec998343fc1

      SHA1

      b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

      SHA256

      dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

      SHA512

      d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

    • \Users\Admin\AppData\Local\Temp\nstFF86.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      acc2b699edfea5bf5aae45aba3a41e96

      SHA1

      d2accf4d494e43ceb2cff69abe4dd17147d29cc2

      SHA256

      168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

      SHA512

      e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\installstat.exe
      Filesize

      44KB

      MD5

      7c30927884213f4fe91bbe90b591b762

      SHA1

      65693828963f6b6a5cbea4c9e595e06f85490f6f

      SHA256

      9032757cabb19a10e97e158810f885a015f3dcd5ba3da44c795d999ea90f8994

      SHA512

      8aadb5fd3750ab0c036c7b8d2c775e42688265b00fe75b43a6addaefc7ee20d9fa3f074dd7943570c8519943011eda08216e90551b6d6a782b9ed5ce20aa6bab

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\statistics.dll
      Filesize

      80KB

      MD5

      30c8a651ca9b61c538d34d350fdc8f08

      SHA1

      939a00101baeee2eae1875c0e93605a3a2095d54

      SHA256

      27daad5bc8322c789e27b5874c18d8eca282a6def6370f0649a224d13b80cb0d

      SHA512

      6358c223f6886fb4d0fbee513c42fdd66b710eff67a71d414518b7fd5ab37cb4f51c4224a5d36ea48d490f59e68825a27450f410ff12b431f8f411d566489fb4

    • memory/280-64-0x0000000000000000-mapping.dmp
    • memory/952-57-0x0000000000000000-mapping.dmp
    • memory/1212-54-0x0000000075E11000-0x0000000075E13000-memory.dmp
      Filesize

      8KB

    • memory/1344-60-0x0000000000000000-mapping.dmp