Analysis

  • max time kernel
    201s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:16

General

  • Target

    9c5b17c0ee8b0a236621f0e34a66328f008db54085945237b3b386fa88c89aa7.exe

  • Size

    152KB

  • MD5

    1b1942d35743ff03a6d28f220604d343

  • SHA1

    d01d180a4170571fc9384a86e552d18d5d76d36d

  • SHA256

    9c5b17c0ee8b0a236621f0e34a66328f008db54085945237b3b386fa88c89aa7

  • SHA512

    8897ab430c448f12261355a6eab6ae2c79e2c06addb33d13feeb405468341ae32406cb447178d9cf2821472444b49f0630b8509cc8dd9f02c4778859384ba8c7

  • SSDEEP

    3072:9hUFgNTQtKrueiygR4O6avJamofZ4oQZiEgqB:SgtQtKSMgR56avUm2WGU

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 45 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c5b17c0ee8b0a236621f0e34a66328f008db54085945237b3b386fa88c89aa7.exe
    "C:\Users\Admin\AppData\Local\Temp\9c5b17c0ee8b0a236621f0e34a66328f008db54085945237b3b386fa88c89aa7.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Users\Admin\dgbaq.exe
      "C:\Users\Admin\dgbaq.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\dgbaq.exe
    Filesize

    152KB

    MD5

    dccaf64b0bcbd97a2c9f6e0f4cddbf91

    SHA1

    f705ec3d7d8faf21079eb2be2a652e2eb52920ba

    SHA256

    b8c993b3628f46ef01bac3bd4315438e9b6eabf0d13e5f17b1c027f095c6f3a2

    SHA512

    d55545c64a10c0c3b296f4bf3623185e961e0651507e56a749acc4c2213572042f10c7fc49ba183377877668ca533b4803774fa8d8a1d180896133538935b143

  • C:\Users\Admin\dgbaq.exe
    Filesize

    152KB

    MD5

    dccaf64b0bcbd97a2c9f6e0f4cddbf91

    SHA1

    f705ec3d7d8faf21079eb2be2a652e2eb52920ba

    SHA256

    b8c993b3628f46ef01bac3bd4315438e9b6eabf0d13e5f17b1c027f095c6f3a2

    SHA512

    d55545c64a10c0c3b296f4bf3623185e961e0651507e56a749acc4c2213572042f10c7fc49ba183377877668ca533b4803774fa8d8a1d180896133538935b143

  • \Users\Admin\dgbaq.exe
    Filesize

    152KB

    MD5

    dccaf64b0bcbd97a2c9f6e0f4cddbf91

    SHA1

    f705ec3d7d8faf21079eb2be2a652e2eb52920ba

    SHA256

    b8c993b3628f46ef01bac3bd4315438e9b6eabf0d13e5f17b1c027f095c6f3a2

    SHA512

    d55545c64a10c0c3b296f4bf3623185e961e0651507e56a749acc4c2213572042f10c7fc49ba183377877668ca533b4803774fa8d8a1d180896133538935b143

  • \Users\Admin\dgbaq.exe
    Filesize

    152KB

    MD5

    dccaf64b0bcbd97a2c9f6e0f4cddbf91

    SHA1

    f705ec3d7d8faf21079eb2be2a652e2eb52920ba

    SHA256

    b8c993b3628f46ef01bac3bd4315438e9b6eabf0d13e5f17b1c027f095c6f3a2

    SHA512

    d55545c64a10c0c3b296f4bf3623185e961e0651507e56a749acc4c2213572042f10c7fc49ba183377877668ca533b4803774fa8d8a1d180896133538935b143

  • memory/888-56-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/888-57-0x0000000075EC1000-0x0000000075EC3000-memory.dmp
    Filesize

    8KB

  • memory/888-65-0x0000000002B10000-0x0000000002B36000-memory.dmp
    Filesize

    152KB

  • memory/888-66-0x0000000002B10000-0x0000000002B36000-memory.dmp
    Filesize

    152KB

  • memory/888-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/912-60-0x0000000000000000-mapping.dmp
  • memory/912-67-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/912-70-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB