Analysis

  • max time kernel
    79s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:33

General

  • Target

    abde3f9023fba98a558974fb3e2a3b5bcc644d88b6ebad2a5b958539a7d91444.exe

  • Size

    284KB

  • MD5

    19a4152087180c2263e8d36c1f0d280a

  • SHA1

    121fa1586c5198717e4fd4f57759060a794c0753

  • SHA256

    abde3f9023fba98a558974fb3e2a3b5bcc644d88b6ebad2a5b958539a7d91444

  • SHA512

    229b14f5932f6a6629b2754f6f6176621db2b2de7c551d3f551b25a2b3952d92dfc20d0e154719d768970ee139fc601705da487deb61dfa06671831cd77decd2

  • SSDEEP

    6144:pG1Af3k5aL3Lbii5bkgVuN+xSKV7Wkrsf7LsMKceSs6:pGaf05a7XikbkgaISKVsVeR6

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abde3f9023fba98a558974fb3e2a3b5bcc644d88b6ebad2a5b958539a7d91444.exe
    "C:\Users\Admin\AppData\Local\Temp\abde3f9023fba98a558974fb3e2a3b5bcc644d88b6ebad2a5b958539a7d91444.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Admin\AppData\Local\Temp\ea3f1c99-104c-4101-bc9f-d8b3d5beeb76\22960FD3-14E8-4DA4-B78A-B582DCDD0797.exe
      "C:\Users\Admin\AppData\Local\Temp\ea3f1c99-104c-4101-bc9f-d8b3d5beeb76\22960FD3-14E8-4DA4-B78A-B582DCDD0797.exe" -y -p24209C29-927D-4216-9B7E-2304351D788C
      2⤵
      • Executes dropped EXE
      PID:2032
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\System32\mshta.exe" C:\Users\Admin\AppData\Local\Temp\\ea3f1c99-104c-4101-bc9f-d8b3d5beeb76\\start.hta
      2⤵
      • Modifies Internet Explorer settings
      PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ea3f1c99-104c-4101-bc9f-d8b3d5beeb76\22960FD3-14E8-4DA4-B78A-B582DCDD0797.exe
    Filesize

    150KB

    MD5

    069687d64f5ea09d060799c132243f15

    SHA1

    13b9041fd970aea78c2eac9e664e0e18b7956548

    SHA256

    90252a4cc1ceb2c78b65bb4833b83a5ee81600a27ea337f908d16bbcb7018c16

    SHA512

    7ed2b27e808c46723f56a064bea544bb45476304900dd9dbc5ccb4891dc3e288117eb2cb218fb9b6351296e1a5dcc5a7029ceb47f9bbac0e69376064fd831906

  • C:\Users\Admin\AppData\Local\Temp\ea3f1c99-104c-4101-bc9f-d8b3d5beeb76\22960FD3-14E8-4DA4-B78A-B582DCDD0797.exe
    Filesize

    150KB

    MD5

    069687d64f5ea09d060799c132243f15

    SHA1

    13b9041fd970aea78c2eac9e664e0e18b7956548

    SHA256

    90252a4cc1ceb2c78b65bb4833b83a5ee81600a27ea337f908d16bbcb7018c16

    SHA512

    7ed2b27e808c46723f56a064bea544bb45476304900dd9dbc5ccb4891dc3e288117eb2cb218fb9b6351296e1a5dcc5a7029ceb47f9bbac0e69376064fd831906

  • C:\Users\Admin\AppData\Local\Temp\ea3f1c99-104c-4101-bc9f-d8b3d5beeb76\loader.gif
    Filesize

    1KB

    MD5

    e88ebd85dd56110ac6ea93fe0922988e

    SHA1

    684a31d864d33ff736234c41ac4e8d2c7f90d5ae

    SHA256

    379d1b0948f8e06366e7bcd197c848c0cc783787792f2224f98c16b974d920eb

    SHA512

    211b0760c9a887fc13c479617daeb6d5b6ee0ccd06c214967abd3e1f14204f72e34a6dd5eb778a9fc6ac7fc8bd63bdef80b347abab97becda16924cb3e164dc7

  • C:\Users\Admin\AppData\Local\Temp\ea3f1c99-104c-4101-bc9f-d8b3d5beeb76\start.hta
    Filesize

    1KB

    MD5

    580c0c72b17ffcb9a626356f7393d89c

    SHA1

    7a5e408abd57f8e2cc6f4fdd7f116fac04eb8a83

    SHA256

    879b0caf66aca0fc0f9558a09d86480a64bf34cacd5094a572d779a6d65bf00b

    SHA512

    9fc56f0916b75e03bca8654a2243fc0063a5baece46f648d67cb6f1876aa6aedebc55c1f1458baf2b2883ab1ec91973b6099918aae3269b91b76e627d6b19dac

  • \Users\Admin\AppData\Local\Temp\ea3f1c99-104c-4101-bc9f-d8b3d5beeb76\22960FD3-14E8-4DA4-B78A-B582DCDD0797.exe
    Filesize

    150KB

    MD5

    069687d64f5ea09d060799c132243f15

    SHA1

    13b9041fd970aea78c2eac9e664e0e18b7956548

    SHA256

    90252a4cc1ceb2c78b65bb4833b83a5ee81600a27ea337f908d16bbcb7018c16

    SHA512

    7ed2b27e808c46723f56a064bea544bb45476304900dd9dbc5ccb4891dc3e288117eb2cb218fb9b6351296e1a5dcc5a7029ceb47f9bbac0e69376064fd831906

  • \Users\Admin\AppData\Local\Temp\ea3f1c99-104c-4101-bc9f-d8b3d5beeb76\22960FD3-14E8-4DA4-B78A-B582DCDD0797.exe
    Filesize

    150KB

    MD5

    069687d64f5ea09d060799c132243f15

    SHA1

    13b9041fd970aea78c2eac9e664e0e18b7956548

    SHA256

    90252a4cc1ceb2c78b65bb4833b83a5ee81600a27ea337f908d16bbcb7018c16

    SHA512

    7ed2b27e808c46723f56a064bea544bb45476304900dd9dbc5ccb4891dc3e288117eb2cb218fb9b6351296e1a5dcc5a7029ceb47f9bbac0e69376064fd831906

  • \Users\Admin\AppData\Local\Temp\ea3f1c99-104c-4101-bc9f-d8b3d5beeb76\22960FD3-14E8-4DA4-B78A-B582DCDD0797.exe
    Filesize

    150KB

    MD5

    069687d64f5ea09d060799c132243f15

    SHA1

    13b9041fd970aea78c2eac9e664e0e18b7956548

    SHA256

    90252a4cc1ceb2c78b65bb4833b83a5ee81600a27ea337f908d16bbcb7018c16

    SHA512

    7ed2b27e808c46723f56a064bea544bb45476304900dd9dbc5ccb4891dc3e288117eb2cb218fb9b6351296e1a5dcc5a7029ceb47f9bbac0e69376064fd831906

  • \Users\Admin\AppData\Local\Temp\ea3f1c99-104c-4101-bc9f-d8b3d5beeb76\22960FD3-14E8-4DA4-B78A-B582DCDD0797.exe
    Filesize

    150KB

    MD5

    069687d64f5ea09d060799c132243f15

    SHA1

    13b9041fd970aea78c2eac9e664e0e18b7956548

    SHA256

    90252a4cc1ceb2c78b65bb4833b83a5ee81600a27ea337f908d16bbcb7018c16

    SHA512

    7ed2b27e808c46723f56a064bea544bb45476304900dd9dbc5ccb4891dc3e288117eb2cb218fb9b6351296e1a5dcc5a7029ceb47f9bbac0e69376064fd831906

  • \Users\Admin\AppData\Local\Temp\ea3f1c99-104c-4101-bc9f-d8b3d5beeb76\22960FD3-14E8-4DA4-B78A-B582DCDD0797.exe
    Filesize

    150KB

    MD5

    069687d64f5ea09d060799c132243f15

    SHA1

    13b9041fd970aea78c2eac9e664e0e18b7956548

    SHA256

    90252a4cc1ceb2c78b65bb4833b83a5ee81600a27ea337f908d16bbcb7018c16

    SHA512

    7ed2b27e808c46723f56a064bea544bb45476304900dd9dbc5ccb4891dc3e288117eb2cb218fb9b6351296e1a5dcc5a7029ceb47f9bbac0e69376064fd831906

  • memory/1112-63-0x0000000000000000-mapping.dmp
  • memory/1128-54-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/2032-60-0x0000000000000000-mapping.dmp