Analysis

  • max time kernel
    56s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:36

General

  • Target

    ab96f5c5e2341ee741f077b079bf11ee73a54a162bc3150a51eca72cd08b45b6.exe

  • Size

    559KB

  • MD5

    5a21f58e588ace48179ebdaaa0755d5a

  • SHA1

    18ccd738a20304a1dccdd2d7fa0f73855f3a3099

  • SHA256

    ab96f5c5e2341ee741f077b079bf11ee73a54a162bc3150a51eca72cd08b45b6

  • SHA512

    b8ed835e821a5bc585e9991b5aff58bc5f870537b4eeaf01b0cb1736ce46c6142fe903898c11c6b1212d606a3d000dd3183e2c19a3c130e84c2d1f62ced929ec

  • SSDEEP

    12288:RPwMDD10JLlX4plVF664qrsXvVNgTob5itLXvo9jyISJd1/dnee2f:1t909K/VF4qrW7CFXvoxbWz/Jee2f

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab96f5c5e2341ee741f077b079bf11ee73a54a162bc3150a51eca72cd08b45b6.exe
    "C:\Users\Admin\AppData\Local\Temp\ab96f5c5e2341ee741f077b079bf11ee73a54a162bc3150a51eca72cd08b45b6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\DM_RFAHK65cJe\DownloadManager.exe
      DownloadManager.exe "C:\Users\Admin\AppData\Local\Temp\ab96f5c5e2341ee741f077b079bf11ee73a54a162bc3150a51eca72cd08b45b6.exe"
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DM_RFAHK65cJe\ApplicationDebug.log
    Filesize

    94B

    MD5

    81ff31d4f9720276eab7467b2ab73ae9

    SHA1

    3a273e3803e6d01d5d2ccbf4b7950157ba8ce5c8

    SHA256

    0bcbce9d68a8d479a55a93f56990467bb7ac94bc63bce65ec740d8ea4a1d2ec2

    SHA512

    67b3fd359d8557ceaf18a9b263e0654be044edea827b2cf4ef99e68c5f1ce71e52f6d3de51cda41295e27122f675f4a93e15f3f924b31dfdfc34b1430cb79903

  • C:\Users\Admin\AppData\Local\Temp\DM_RFAHK65cJe\DownloadManager.exe
    Filesize

    858KB

    MD5

    af74f136d1706a7323107308294cce54

    SHA1

    30981d867bbb480ba134b1eec34a499466e480e3

    SHA256

    253edd4e0cc12adc3843da90a157521821c89aa031c9de570a18c027ebb6c218

    SHA512

    1c49e192b93ff58acad1ee0e39c96fbea361bc2f2253f335f2372ed8fbabbb2da32f312bc4024a582ced5bc10d8c2fb418cc2cf8e3d5afc3940337fb5631ef1a

  • C:\Users\Admin\AppData\Local\Temp\DM_RFAHK65cJe\DownloadManager.exe
    Filesize

    858KB

    MD5

    af74f136d1706a7323107308294cce54

    SHA1

    30981d867bbb480ba134b1eec34a499466e480e3

    SHA256

    253edd4e0cc12adc3843da90a157521821c89aa031c9de570a18c027ebb6c218

    SHA512

    1c49e192b93ff58acad1ee0e39c96fbea361bc2f2253f335f2372ed8fbabbb2da32f312bc4024a582ced5bc10d8c2fb418cc2cf8e3d5afc3940337fb5631ef1a

  • \Users\Admin\AppData\Local\Temp\DM_RFAHK65cJe\DownloadManager.exe
    Filesize

    858KB

    MD5

    af74f136d1706a7323107308294cce54

    SHA1

    30981d867bbb480ba134b1eec34a499466e480e3

    SHA256

    253edd4e0cc12adc3843da90a157521821c89aa031c9de570a18c027ebb6c218

    SHA512

    1c49e192b93ff58acad1ee0e39c96fbea361bc2f2253f335f2372ed8fbabbb2da32f312bc4024a582ced5bc10d8c2fb418cc2cf8e3d5afc3940337fb5631ef1a

  • \Users\Admin\AppData\Local\Temp\DM_RFAHK65cJe\DownloadManager.exe
    Filesize

    858KB

    MD5

    af74f136d1706a7323107308294cce54

    SHA1

    30981d867bbb480ba134b1eec34a499466e480e3

    SHA256

    253edd4e0cc12adc3843da90a157521821c89aa031c9de570a18c027ebb6c218

    SHA512

    1c49e192b93ff58acad1ee0e39c96fbea361bc2f2253f335f2372ed8fbabbb2da32f312bc4024a582ced5bc10d8c2fb418cc2cf8e3d5afc3940337fb5631ef1a

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\System.dll
    Filesize

    11KB

    MD5

    a436db0c473a087eb61ff5c53c34ba27

    SHA1

    65ea67e424e75f5065132b539c8b2eda88aa0506

    SHA256

    75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

    SHA512

    908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\System.dll
    Filesize

    11KB

    MD5

    a436db0c473a087eb61ff5c53c34ba27

    SHA1

    65ea67e424e75f5065132b539c8b2eda88aa0506

    SHA256

    75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

    SHA512

    908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\System.dll
    Filesize

    11KB

    MD5

    a436db0c473a087eb61ff5c53c34ba27

    SHA1

    65ea67e424e75f5065132b539c8b2eda88aa0506

    SHA256

    75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

    SHA512

    908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    031ec9b12afb1fafc9fc397f3b90f29c

    SHA1

    de26ddfe3ef452f8205bfbd5520a8eff6328619f

    SHA256

    2dc320488b636b9dce9581a95e5a833a07500622c1a64fc05023ba6482d2a6e1

    SHA512

    cbebded4e3a87234899e2b67121f898c9060671d25088b7de29bbcbda90a5410dd3afd110417caa6c46ba656e1a863da39127e15c2122fedaa5054f4d43b90a6

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\inetc.dll
    Filesize

    21KB

    MD5

    d7a3fa6a6c738b4a3c40d5602af20b08

    SHA1

    34fc75d97f640609cb6cadb001da2cb2c0b3538a

    SHA256

    67eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e

    SHA512

    75cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934

  • \Users\Admin\AppData\Local\Temp\nso3D41.tmp\pwgen.dll
    Filesize

    16KB

    MD5

    a555472395178ac8c733d90928e05017

    SHA1

    f44b192d66473f01a6540aaec4b6c9ac4c611d35

    SHA256

    82ae08fced4a1f9a7df123634da5f4cb12af4593a006bef421a54739a2cbd44e

    SHA512

    e6d87b030c45c655d93b2e76d7437ad900df5da2475dd2e6e28b6c872040491e80f540b00b6091d16bc8410bd58a1e82c62ee1b17193ef8500a153d4474bb80a

  • memory/1528-63-0x0000000000000000-mapping.dmp
  • memory/1528-66-0x000007FEF3E20000-0x000007FEF4843000-memory.dmp
    Filesize

    10.1MB

  • memory/1528-67-0x000007FEF2030000-0x000007FEF30C6000-memory.dmp
    Filesize

    16.6MB

  • memory/1528-68-0x000007FEFB7E1000-0x000007FEFB7E3000-memory.dmp
    Filesize

    8KB

  • memory/1528-69-0x0000000000BF7000-0x0000000000C16000-memory.dmp
    Filesize

    124KB

  • memory/1528-70-0x000007FEEC110000-0x000007FEECF9F000-memory.dmp
    Filesize

    14.6MB

  • memory/1528-71-0x0000000000BF7000-0x0000000000C16000-memory.dmp
    Filesize

    124KB

  • memory/2012-54-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB