Analysis

  • max time kernel
    159s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 20:29

General

  • Target

    3bc137f0fcc20884118ddb93e00c68c773dbcc95726fb22d29d93fd17fc774f4.exe

  • Size

    48KB

  • MD5

    52a7c2d7ccd1b933219dee6b494ff266

  • SHA1

    993f529d4ed736de3105776f6bb2a0a33da7cc6e

  • SHA256

    3bc137f0fcc20884118ddb93e00c68c773dbcc95726fb22d29d93fd17fc774f4

  • SHA512

    ba2c31e41dfa7566fb7060f9e776d9426916613cbc25c8a3fede34a8228d2aea6af6f20cd8280ec5aa1add046124f9c00853ea1295a88bec421da5ca63c567b8

  • SSDEEP

    768:x5btb1L0km+3k+IGFEIKK+dR7Lw5tKV47c1ruO3nG+5Yx3:LV1L0krdH2svolns

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 7 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bc137f0fcc20884118ddb93e00c68c773dbcc95726fb22d29d93fd17fc774f4.exe
    "C:\Users\Admin\AppData\Local\Temp\3bc137f0fcc20884118ddb93e00c68c773dbcc95726fb22d29d93fd17fc774f4.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\SysWOW64\lockie.exe
      C:\Windows\system32\lockie.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig.exe /all
        3⤵
        • Gathers network information
        PID:2020
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\AutoDns.cmd" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Windows\SysWOW64\netsh.exe
          netsh interface ip set dns name="????" source=static addr=59.188.236.57 register=PRIMARY
          4⤵
            PID:1688
          • C:\Windows\SysWOW64\netsh.exe
            netsh interface ip add dns name="????" addr=174.139.171.34 index=2
            4⤵
              PID:1352
            • C:\Windows\SysWOW64\netsh.exe
              netsh interface ip set dns name="??????" source=static addr=59.188.236.57 register=PRIMARY
              4⤵
                PID:292
              • C:\Windows\SysWOW64\netsh.exe
                netsh interface ip add dns name="??????" addr=174.139.171.34 index=2
                4⤵
                  PID:556
                • C:\Windows\SysWOW64\ipconfig.exe
                  ipconfig /flushdns
                  4⤵
                  • Gathers network information
                  PID:932
              • C:\Windows\SysWOW64\ipconfig.exe
                ipconfig.exe /all
                3⤵
                • Gathers network information
                PID:1372
              • C:\Windows\SysWOW64\ipconfig.exe
                ipconfig.exe /all
                3⤵
                • Gathers network information
                PID:1888
            • C:\Windows\SysWOW64\lock.exe
              C:\Windows\system32\lock.exe
              2⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Windows directory
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1744
              • C:\Windows\SysWOW64\ipconfig.exe
                ipconfig.exe /all
                3⤵
                • Gathers network information
                PID:1372
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ""C:\Users\Admin\AppData\Local\Temp\AutoDns.cmd" "
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1672
                • C:\Windows\SysWOW64\netsh.exe
                  netsh interface ip set dns name="????" source=static addr=59.188.236.57 register=PRIMARY
                  4⤵
                    PID:1404
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh interface ip add dns name="????" addr=174.139.171.34 index=2
                    4⤵
                      PID:320
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh interface ip set dns name="??????" source=static addr=59.188.236.57 register=PRIMARY
                      4⤵
                        PID:1556
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh interface ip add dns name="??????" addr=174.139.171.34 index=2
                        4⤵
                          PID:1736
                        • C:\Windows\SysWOW64\ipconfig.exe
                          ipconfig /flushdns
                          4⤵
                          • Gathers network information
                          PID:1700
                      • C:\Windows\SysWOW64\ipconfig.exe
                        ipconfig.exe /all
                        3⤵
                        • Gathers network information
                        PID:1460

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\AutoDns.cmd

                    Filesize

                    348B

                    MD5

                    b7e7fbbe645f83272fec08c0c0d6b7d8

                    SHA1

                    56f2f0a9eb409c7d499fa0852bcf9deded7c30b1

                    SHA256

                    84d1b9f2ba89006a4e30cde170d09f4b3b0789ad24871773c10d1c65ba9af15f

                    SHA512

                    04aaabd3b6264fe6fdecf1e94aed580aee430d64c66f315c20708e32b4b540c2c7da46a34ff5868a85238e349e117322432fa5a2ac392f943523abebc5cbb745

                  • C:\Users\Admin\AppData\Local\Temp\AutoDns.cmd

                    Filesize

                    348B

                    MD5

                    b7e7fbbe645f83272fec08c0c0d6b7d8

                    SHA1

                    56f2f0a9eb409c7d499fa0852bcf9deded7c30b1

                    SHA256

                    84d1b9f2ba89006a4e30cde170d09f4b3b0789ad24871773c10d1c65ba9af15f

                    SHA512

                    04aaabd3b6264fe6fdecf1e94aed580aee430d64c66f315c20708e32b4b540c2c7da46a34ff5868a85238e349e117322432fa5a2ac392f943523abebc5cbb745

                  • C:\Windows\SysWOW64\lock.exe

                    Filesize

                    12KB

                    MD5

                    7c52700d9c5db9da1b8216be15fff896

                    SHA1

                    945e77767ca9ce9957ac5e5493c7af3a089a7bbc

                    SHA256

                    fe41eb8643312ee2fa36ebb449c9fee5731d429160d7f545fa803d0e57b8d9e9

                    SHA512

                    34d46ae85b3a22a6959c7e695b619f763bfe009c2a8de7868dd7989414f801c78059afb1a630cf4b8651125682587dc4ffa02208043b82398356b76691949b5e

                  • C:\Windows\SysWOW64\lock.exe

                    Filesize

                    12KB

                    MD5

                    7c52700d9c5db9da1b8216be15fff896

                    SHA1

                    945e77767ca9ce9957ac5e5493c7af3a089a7bbc

                    SHA256

                    fe41eb8643312ee2fa36ebb449c9fee5731d429160d7f545fa803d0e57b8d9e9

                    SHA512

                    34d46ae85b3a22a6959c7e695b619f763bfe009c2a8de7868dd7989414f801c78059afb1a630cf4b8651125682587dc4ffa02208043b82398356b76691949b5e

                  • C:\Windows\SysWOW64\lockie.exe

                    Filesize

                    52KB

                    MD5

                    b9c47303bc52b06691f69d22b00917a3

                    SHA1

                    a913a09f6423714f6004ffbf594cb0932542d465

                    SHA256

                    04826935820484b10460a00c372df4cf2b8b14098902a92a7cbd93078fb2df44

                    SHA512

                    47ecd123f6afb55c43410a00ddc76c918206131f387b0da618a32fd8b17ed3a3d429dc2f57ab3815b0f91886fd99378cf16466d11174a41c98b5f4fd601a7090

                  • \Windows\SysWOW64\lock.exe

                    Filesize

                    12KB

                    MD5

                    7c52700d9c5db9da1b8216be15fff896

                    SHA1

                    945e77767ca9ce9957ac5e5493c7af3a089a7bbc

                    SHA256

                    fe41eb8643312ee2fa36ebb449c9fee5731d429160d7f545fa803d0e57b8d9e9

                    SHA512

                    34d46ae85b3a22a6959c7e695b619f763bfe009c2a8de7868dd7989414f801c78059afb1a630cf4b8651125682587dc4ffa02208043b82398356b76691949b5e

                  • \Windows\SysWOW64\lock.exe

                    Filesize

                    12KB

                    MD5

                    7c52700d9c5db9da1b8216be15fff896

                    SHA1

                    945e77767ca9ce9957ac5e5493c7af3a089a7bbc

                    SHA256

                    fe41eb8643312ee2fa36ebb449c9fee5731d429160d7f545fa803d0e57b8d9e9

                    SHA512

                    34d46ae85b3a22a6959c7e695b619f763bfe009c2a8de7868dd7989414f801c78059afb1a630cf4b8651125682587dc4ffa02208043b82398356b76691949b5e

                  • \Windows\SysWOW64\lockie.exe

                    Filesize

                    52KB

                    MD5

                    b9c47303bc52b06691f69d22b00917a3

                    SHA1

                    a913a09f6423714f6004ffbf594cb0932542d465

                    SHA256

                    04826935820484b10460a00c372df4cf2b8b14098902a92a7cbd93078fb2df44

                    SHA512

                    47ecd123f6afb55c43410a00ddc76c918206131f387b0da618a32fd8b17ed3a3d429dc2f57ab3815b0f91886fd99378cf16466d11174a41c98b5f4fd601a7090

                  • \Windows\SysWOW64\lockie.exe

                    Filesize

                    52KB

                    MD5

                    b9c47303bc52b06691f69d22b00917a3

                    SHA1

                    a913a09f6423714f6004ffbf594cb0932542d465

                    SHA256

                    04826935820484b10460a00c372df4cf2b8b14098902a92a7cbd93078fb2df44

                    SHA512

                    47ecd123f6afb55c43410a00ddc76c918206131f387b0da618a32fd8b17ed3a3d429dc2f57ab3815b0f91886fd99378cf16466d11174a41c98b5f4fd601a7090

                  • memory/1744-90-0x0000000000400000-0x000000000040D000-memory.dmp

                    Filesize

                    52KB

                  • memory/1744-78-0x00000000026C0000-0x000000000317A000-memory.dmp

                    Filesize

                    10.7MB

                  • memory/1744-103-0x0000000000400000-0x000000000040D000-memory.dmp

                    Filesize

                    52KB

                  • memory/1868-62-0x0000000000400000-0x0000000000419000-memory.dmp

                    Filesize

                    100KB

                  • memory/1868-75-0x0000000000400000-0x0000000000419000-memory.dmp

                    Filesize

                    100KB

                  • memory/2020-64-0x0000000075021000-0x0000000075023000-memory.dmp

                    Filesize

                    8KB