Analysis

  • max time kernel
    214s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:21

General

  • Target

    f0cce9d174183860a9f4f92f3f430761031fb5b2b0b72b3d18a07f63fd6ba931.exe

  • Size

    148KB

  • MD5

    43680b9c54dbf17d559bd7fa802c9924

  • SHA1

    83f122790781c762ce81ebc7f8aa1ff27574e761

  • SHA256

    f0cce9d174183860a9f4f92f3f430761031fb5b2b0b72b3d18a07f63fd6ba931

  • SHA512

    e3109270de7ee4fce9aac90b95d80b3b54147ac81c0e68a0d160201d8da122aaa69eada8625d44c6e63d3bdc450e3d2de8c5e33240deaf2ab5d61c896dc044f6

  • SSDEEP

    3072:4SeZqFzxgwMylAUR6UQUcJPPB5RPXsS+t9jiL4oQZiEAdClv:4qFzxgZVU49xEtlcWnx

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 46 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0cce9d174183860a9f4f92f3f430761031fb5b2b0b72b3d18a07f63fd6ba931.exe
    "C:\Users\Admin\AppData\Local\Temp\f0cce9d174183860a9f4f92f3f430761031fb5b2b0b72b3d18a07f63fd6ba931.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Users\Admin\mdsiex.exe
      "C:\Users\Admin\mdsiex.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1908

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\mdsiex.exe
    Filesize

    148KB

    MD5

    fc028efb5a9b38b5f39ab6378713b737

    SHA1

    b99f0aa7a858eecf3b28288d0e89c1df6a05fe2c

    SHA256

    243cba3e80ad5601c780d4110ee60b2d173a734ad0716bc03ec5647a4305ef1a

    SHA512

    466e85f320f55051859e7a53f7ed7094bcf62e37f7a9cb374c269fc2a8ee164f8d9ad2f56ac106389ca73902954f605159531db2180bf9b83766bb9fbe9f730a

  • C:\Users\Admin\mdsiex.exe
    Filesize

    148KB

    MD5

    fc028efb5a9b38b5f39ab6378713b737

    SHA1

    b99f0aa7a858eecf3b28288d0e89c1df6a05fe2c

    SHA256

    243cba3e80ad5601c780d4110ee60b2d173a734ad0716bc03ec5647a4305ef1a

    SHA512

    466e85f320f55051859e7a53f7ed7094bcf62e37f7a9cb374c269fc2a8ee164f8d9ad2f56ac106389ca73902954f605159531db2180bf9b83766bb9fbe9f730a

  • \Users\Admin\mdsiex.exe
    Filesize

    148KB

    MD5

    fc028efb5a9b38b5f39ab6378713b737

    SHA1

    b99f0aa7a858eecf3b28288d0e89c1df6a05fe2c

    SHA256

    243cba3e80ad5601c780d4110ee60b2d173a734ad0716bc03ec5647a4305ef1a

    SHA512

    466e85f320f55051859e7a53f7ed7094bcf62e37f7a9cb374c269fc2a8ee164f8d9ad2f56ac106389ca73902954f605159531db2180bf9b83766bb9fbe9f730a

  • \Users\Admin\mdsiex.exe
    Filesize

    148KB

    MD5

    fc028efb5a9b38b5f39ab6378713b737

    SHA1

    b99f0aa7a858eecf3b28288d0e89c1df6a05fe2c

    SHA256

    243cba3e80ad5601c780d4110ee60b2d173a734ad0716bc03ec5647a4305ef1a

    SHA512

    466e85f320f55051859e7a53f7ed7094bcf62e37f7a9cb374c269fc2a8ee164f8d9ad2f56ac106389ca73902954f605159531db2180bf9b83766bb9fbe9f730a

  • memory/1820-56-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1820-58-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1820-57-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/1820-66-0x0000000002E60000-0x0000000002E85000-memory.dmp
    Filesize

    148KB

  • memory/1820-67-0x0000000002E60000-0x0000000002E85000-memory.dmp
    Filesize

    148KB

  • memory/1820-70-0x0000000002E60000-0x0000000002E85000-memory.dmp
    Filesize

    148KB

  • memory/1820-71-0x0000000002E60000-0x0000000002E85000-memory.dmp
    Filesize

    148KB

  • memory/1908-61-0x0000000000000000-mapping.dmp
  • memory/1908-68-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1908-72-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB