Analysis

  • max time kernel
    204s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:37

General

  • Target

    640f0d2e0238fd86e92d9185b6ed2e090f5706c00b52c7377743fbfc39a79324.exe

  • Size

    559KB

  • MD5

    60a35c26d1142556f1d172c36565ea40

  • SHA1

    c60401ebed70daeded3112096c27872ad14993a7

  • SHA256

    640f0d2e0238fd86e92d9185b6ed2e090f5706c00b52c7377743fbfc39a79324

  • SHA512

    ac9e24344e3b687a62393c7bf53d781764fce4ef4f6719c21b9ea26daa16efb07c4d975337b8232cba64a33eb80bbb5ebe0dd7a4c89dc2b23187a5ab5c8c4246

  • SSDEEP

    12288:RPwMDD10JLlX4plVF664qrsXvVNgTob5itLXvo9jyISJd1/dnee2f:1t909K/VF4qrW7CFXvoxbWz/Jee2f

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\640f0d2e0238fd86e92d9185b6ed2e090f5706c00b52c7377743fbfc39a79324.exe
    "C:\Users\Admin\AppData\Local\Temp\640f0d2e0238fd86e92d9185b6ed2e090f5706c00b52c7377743fbfc39a79324.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Users\Admin\AppData\Local\Temp\DM_okRWULnc0Z\DownloadManager.exe
      DownloadManager.exe "C:\Users\Admin\AppData\Local\Temp\640f0d2e0238fd86e92d9185b6ed2e090f5706c00b52c7377743fbfc39a79324.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2388

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DM_okRWULnc0Z\DownloadManager.exe
    Filesize

    858KB

    MD5

    af74f136d1706a7323107308294cce54

    SHA1

    30981d867bbb480ba134b1eec34a499466e480e3

    SHA256

    253edd4e0cc12adc3843da90a157521821c89aa031c9de570a18c027ebb6c218

    SHA512

    1c49e192b93ff58acad1ee0e39c96fbea361bc2f2253f335f2372ed8fbabbb2da32f312bc4024a582ced5bc10d8c2fb418cc2cf8e3d5afc3940337fb5631ef1a

  • C:\Users\Admin\AppData\Local\Temp\DM_okRWULnc0Z\DownloadManager.exe
    Filesize

    858KB

    MD5

    af74f136d1706a7323107308294cce54

    SHA1

    30981d867bbb480ba134b1eec34a499466e480e3

    SHA256

    253edd4e0cc12adc3843da90a157521821c89aa031c9de570a18c027ebb6c218

    SHA512

    1c49e192b93ff58acad1ee0e39c96fbea361bc2f2253f335f2372ed8fbabbb2da32f312bc4024a582ced5bc10d8c2fb418cc2cf8e3d5afc3940337fb5631ef1a

  • C:\Users\Admin\AppData\Local\Temp\nst4392.tmp\System.dll
    Filesize

    11KB

    MD5

    a436db0c473a087eb61ff5c53c34ba27

    SHA1

    65ea67e424e75f5065132b539c8b2eda88aa0506

    SHA256

    75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

    SHA512

    908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

  • C:\Users\Admin\AppData\Local\Temp\nst4392.tmp\System.dll
    Filesize

    11KB

    MD5

    a436db0c473a087eb61ff5c53c34ba27

    SHA1

    65ea67e424e75f5065132b539c8b2eda88aa0506

    SHA256

    75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

    SHA512

    908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

  • C:\Users\Admin\AppData\Local\Temp\nst4392.tmp\System.dll
    Filesize

    11KB

    MD5

    a436db0c473a087eb61ff5c53c34ba27

    SHA1

    65ea67e424e75f5065132b539c8b2eda88aa0506

    SHA256

    75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

    SHA512

    908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

  • C:\Users\Admin\AppData\Local\Temp\nst4392.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    031ec9b12afb1fafc9fc397f3b90f29c

    SHA1

    de26ddfe3ef452f8205bfbd5520a8eff6328619f

    SHA256

    2dc320488b636b9dce9581a95e5a833a07500622c1a64fc05023ba6482d2a6e1

    SHA512

    cbebded4e3a87234899e2b67121f898c9060671d25088b7de29bbcbda90a5410dd3afd110417caa6c46ba656e1a863da39127e15c2122fedaa5054f4d43b90a6

  • C:\Users\Admin\AppData\Local\Temp\nst4392.tmp\inetc.dll
    Filesize

    21KB

    MD5

    d7a3fa6a6c738b4a3c40d5602af20b08

    SHA1

    34fc75d97f640609cb6cadb001da2cb2c0b3538a

    SHA256

    67eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e

    SHA512

    75cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934

  • C:\Users\Admin\AppData\Local\Temp\nst4392.tmp\pwgen.dll
    Filesize

    16KB

    MD5

    a555472395178ac8c733d90928e05017

    SHA1

    f44b192d66473f01a6540aaec4b6c9ac4c611d35

    SHA256

    82ae08fced4a1f9a7df123634da5f4cb12af4593a006bef421a54739a2cbd44e

    SHA512

    e6d87b030c45c655d93b2e76d7437ad900df5da2475dd2e6e28b6c872040491e80f540b00b6091d16bc8410bd58a1e82c62ee1b17193ef8500a153d4474bb80a

  • memory/2388-138-0x0000000000000000-mapping.dmp
  • memory/2388-141-0x00007FFC386E0000-0x00007FFC39116000-memory.dmp
    Filesize

    10.2MB

  • memory/2388-142-0x00000000007EA000-0x00000000007EF000-memory.dmp
    Filesize

    20KB

  • memory/2388-143-0x00000000007EA000-0x00000000007EF000-memory.dmp
    Filesize

    20KB