Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:36

General

  • Target

    aac93e7c6222a30af1769b58d3a2616c9aa398aec8c1c78f9e86e6f5f9afabed.exe

  • Size

    559KB

  • MD5

    1dc444835bcecf9c8040002d7358a363

  • SHA1

    37e0315e1e9084dcd2e7aae23a17c2fd88b91444

  • SHA256

    aac93e7c6222a30af1769b58d3a2616c9aa398aec8c1c78f9e86e6f5f9afabed

  • SHA512

    c065dc7cc237cb2875b1c1886bfa2bc950eb7a6e6d3e36b5cfa82122ee1bdcbe133e6d9a52280298fa3ad83216a7ede4fd212bbaa0a27731bfe52c59f56463c2

  • SSDEEP

    12288:RPwMDD10JLlX4plVF664qrsXvVNgTob5itLXvo9jyISJd1/dnee2f:1t909K/VF4qrW7CFXvoxbWz/Jee2f

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aac93e7c6222a30af1769b58d3a2616c9aa398aec8c1c78f9e86e6f5f9afabed.exe
    "C:\Users\Admin\AppData\Local\Temp\aac93e7c6222a30af1769b58d3a2616c9aa398aec8c1c78f9e86e6f5f9afabed.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\DM_UTRI2BRhD2\DownloadManager.exe
      DownloadManager.exe "C:\Users\Admin\AppData\Local\Temp\aac93e7c6222a30af1769b58d3a2616c9aa398aec8c1c78f9e86e6f5f9afabed.exe"
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1716

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DM_UTRI2BRhD2\ApplicationDebug.log
    Filesize

    94B

    MD5

    81ff31d4f9720276eab7467b2ab73ae9

    SHA1

    3a273e3803e6d01d5d2ccbf4b7950157ba8ce5c8

    SHA256

    0bcbce9d68a8d479a55a93f56990467bb7ac94bc63bce65ec740d8ea4a1d2ec2

    SHA512

    67b3fd359d8557ceaf18a9b263e0654be044edea827b2cf4ef99e68c5f1ce71e52f6d3de51cda41295e27122f675f4a93e15f3f924b31dfdfc34b1430cb79903

  • C:\Users\Admin\AppData\Local\Temp\DM_UTRI2BRhD2\DownloadManager.exe
    Filesize

    858KB

    MD5

    af74f136d1706a7323107308294cce54

    SHA1

    30981d867bbb480ba134b1eec34a499466e480e3

    SHA256

    253edd4e0cc12adc3843da90a157521821c89aa031c9de570a18c027ebb6c218

    SHA512

    1c49e192b93ff58acad1ee0e39c96fbea361bc2f2253f335f2372ed8fbabbb2da32f312bc4024a582ced5bc10d8c2fb418cc2cf8e3d5afc3940337fb5631ef1a

  • C:\Users\Admin\AppData\Local\Temp\DM_UTRI2BRhD2\DownloadManager.exe
    Filesize

    858KB

    MD5

    af74f136d1706a7323107308294cce54

    SHA1

    30981d867bbb480ba134b1eec34a499466e480e3

    SHA256

    253edd4e0cc12adc3843da90a157521821c89aa031c9de570a18c027ebb6c218

    SHA512

    1c49e192b93ff58acad1ee0e39c96fbea361bc2f2253f335f2372ed8fbabbb2da32f312bc4024a582ced5bc10d8c2fb418cc2cf8e3d5afc3940337fb5631ef1a

  • \Users\Admin\AppData\Local\Temp\DM_UTRI2BRhD2\DownloadManager.exe
    Filesize

    858KB

    MD5

    af74f136d1706a7323107308294cce54

    SHA1

    30981d867bbb480ba134b1eec34a499466e480e3

    SHA256

    253edd4e0cc12adc3843da90a157521821c89aa031c9de570a18c027ebb6c218

    SHA512

    1c49e192b93ff58acad1ee0e39c96fbea361bc2f2253f335f2372ed8fbabbb2da32f312bc4024a582ced5bc10d8c2fb418cc2cf8e3d5afc3940337fb5631ef1a

  • \Users\Admin\AppData\Local\Temp\DM_UTRI2BRhD2\DownloadManager.exe
    Filesize

    858KB

    MD5

    af74f136d1706a7323107308294cce54

    SHA1

    30981d867bbb480ba134b1eec34a499466e480e3

    SHA256

    253edd4e0cc12adc3843da90a157521821c89aa031c9de570a18c027ebb6c218

    SHA512

    1c49e192b93ff58acad1ee0e39c96fbea361bc2f2253f335f2372ed8fbabbb2da32f312bc4024a582ced5bc10d8c2fb418cc2cf8e3d5afc3940337fb5631ef1a

  • \Users\Admin\AppData\Local\Temp\nst15C4.tmp\System.dll
    Filesize

    11KB

    MD5

    a436db0c473a087eb61ff5c53c34ba27

    SHA1

    65ea67e424e75f5065132b539c8b2eda88aa0506

    SHA256

    75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

    SHA512

    908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

  • \Users\Admin\AppData\Local\Temp\nst15C4.tmp\System.dll
    Filesize

    11KB

    MD5

    a436db0c473a087eb61ff5c53c34ba27

    SHA1

    65ea67e424e75f5065132b539c8b2eda88aa0506

    SHA256

    75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

    SHA512

    908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

  • \Users\Admin\AppData\Local\Temp\nst15C4.tmp\System.dll
    Filesize

    11KB

    MD5

    a436db0c473a087eb61ff5c53c34ba27

    SHA1

    65ea67e424e75f5065132b539c8b2eda88aa0506

    SHA256

    75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

    SHA512

    908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

  • \Users\Admin\AppData\Local\Temp\nst15C4.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    031ec9b12afb1fafc9fc397f3b90f29c

    SHA1

    de26ddfe3ef452f8205bfbd5520a8eff6328619f

    SHA256

    2dc320488b636b9dce9581a95e5a833a07500622c1a64fc05023ba6482d2a6e1

    SHA512

    cbebded4e3a87234899e2b67121f898c9060671d25088b7de29bbcbda90a5410dd3afd110417caa6c46ba656e1a863da39127e15c2122fedaa5054f4d43b90a6

  • \Users\Admin\AppData\Local\Temp\nst15C4.tmp\inetc.dll
    Filesize

    21KB

    MD5

    d7a3fa6a6c738b4a3c40d5602af20b08

    SHA1

    34fc75d97f640609cb6cadb001da2cb2c0b3538a

    SHA256

    67eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e

    SHA512

    75cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934

  • \Users\Admin\AppData\Local\Temp\nst15C4.tmp\pwgen.dll
    Filesize

    16KB

    MD5

    a555472395178ac8c733d90928e05017

    SHA1

    f44b192d66473f01a6540aaec4b6c9ac4c611d35

    SHA256

    82ae08fced4a1f9a7df123634da5f4cb12af4593a006bef421a54739a2cbd44e

    SHA512

    e6d87b030c45c655d93b2e76d7437ad900df5da2475dd2e6e28b6c872040491e80f540b00b6091d16bc8410bd58a1e82c62ee1b17193ef8500a153d4474bb80a

  • memory/1716-63-0x0000000000000000-mapping.dmp
  • memory/1716-66-0x000007FEF35E0000-0x000007FEF4003000-memory.dmp
    Filesize

    10.1MB

  • memory/1716-67-0x000007FEEE1C0000-0x000007FEEF256000-memory.dmp
    Filesize

    16.6MB

  • memory/1716-68-0x000007FEFB621000-0x000007FEFB623000-memory.dmp
    Filesize

    8KB

  • memory/1716-69-0x0000000001F37000-0x0000000001F56000-memory.dmp
    Filesize

    124KB

  • memory/1716-70-0x000007FEEBD00000-0x000007FEECB8F000-memory.dmp
    Filesize

    14.6MB

  • memory/1716-71-0x0000000001F37000-0x0000000001F56000-memory.dmp
    Filesize

    124KB

  • memory/1760-54-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB