Analysis

  • max time kernel
    125s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 05:49

General

  • Target

    file.exe

  • Size

    380KB

  • MD5

    a0c71ff42da76357bfb0a0ac582fbe51

  • SHA1

    0745f5f58ebe368f3fe96eb5fd08aad71bcff8ca

  • SHA256

    8b1813aef6ef673d4a0973bbf426857d251c21e71889376ba581652b5e56e4f3

  • SHA512

    aa6bec2311fadfa245351fc4039ef8167ac9e001607522e72df528810b435e9ac594be7f0db0ae1701d8a6a1c12e006290eae547d9f7a6d2747a487499133390

  • SSDEEP

    6144:x/QiQXCrkm+ksmpk3U9j0IHOGBfj/WUplm6zIOYQNd28pTXdAmpCLVRZoglM7Lk0:pQi3rP6m6UR0IHlL//plmW9bTXeVhDrE

Malware Config

Signatures

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 11 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Users\Admin\AppData\Local\Temp\is-C7H2K.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-C7H2K.tmp\file.tmp" /SL5="$70122,140559,56832,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Users\Admin\AppData\Local\Temp\is-UKBV9.tmp\PowerOff.exe
        "C:\Users\Admin\AppData\Local\Temp\is-UKBV9.tmp\PowerOff.exe" /S /UID=95
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Program Files\Windows Portable Devices\EXMUZLHHFX\poweroff.exe
          "C:\Program Files\Windows Portable Devices\EXMUZLHHFX\poweroff.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:768
          • C:\Users\Admin\AppData\Local\Temp\is-CSEUH.tmp\poweroff.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-CSEUH.tmp\poweroff.tmp" /SL5="$B0156,490199,350720,C:\Program Files\Windows Portable Devices\EXMUZLHHFX\poweroff.exe" /VERYSILENT
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:976
            • C:\Program Files (x86)\powerOff\Power Off.exe
              "C:\Program Files (x86)\powerOff\Power Off.exe" -silent -desktopShortcut -programMenu
              6⤵
              • Executes dropped EXE
              PID:1604
        • C:\Users\Admin\AppData\Local\Temp\e4-d210a-7a8-4f19c-f7866c807be19\Fikalikoje.exe
          "C:\Users\Admin\AppData\Local\Temp\e4-d210a-7a8-4f19c-f7866c807be19\Fikalikoje.exe"
          4⤵
          • Executes dropped EXE
          PID:1904
        • C:\Users\Admin\AppData\Local\Temp\b9-a80ab-ea2-955be-8863679a54441\Fikalikoje.exe
          "C:\Users\Admin\AppData\Local\Temp\b9-a80ab-ea2-955be-8863679a54441\Fikalikoje.exe"
          4⤵
          • Executes dropped EXE
          PID:1416

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\powerOff\Power Off.exe
    Filesize

    621KB

    MD5

    8d0b18eb87590fa654da3704092b122b

    SHA1

    aaf4417695904bd718def564b2c1dae40623cc1d

    SHA256

    f9d12723a5ac3ade8212b4ec2f2b8452b7deb10e071bcb4e50a9cb6cb85b1457

    SHA512

    fa54fad936e96ecabfab70f29fe5095b60ce5bfa7f31f6c405c42ad4f4f153ec7406d03d0451e11e886722abf28f09b219d3e8d9a703f20cb67b0950d8b70828

  • C:\Program Files (x86)\powerOff\Power Off.exe
    Filesize

    621KB

    MD5

    8d0b18eb87590fa654da3704092b122b

    SHA1

    aaf4417695904bd718def564b2c1dae40623cc1d

    SHA256

    f9d12723a5ac3ade8212b4ec2f2b8452b7deb10e071bcb4e50a9cb6cb85b1457

    SHA512

    fa54fad936e96ecabfab70f29fe5095b60ce5bfa7f31f6c405c42ad4f4f153ec7406d03d0451e11e886722abf28f09b219d3e8d9a703f20cb67b0950d8b70828

  • C:\Program Files\Windows Portable Devices\EXMUZLHHFX\poweroff.exe
    Filesize

    838KB

    MD5

    c0538198613d60407c75c54c55e69d91

    SHA1

    a2d713a098bc7b6d245c428dcdeb5614af3b8edd

    SHA256

    c23f223e4d981eb0e24cadae9dc0c60e40e12ff220d95c9dd2a5b6220fa6d6ed

    SHA512

    121f882471cd14752a1f806472c89028cc56c90fbfb0b645c26937c417f107d5324250f783310032d4526018c8918cdd06c52325949f78220a9d3bab167e3529

  • C:\Program Files\Windows Portable Devices\EXMUZLHHFX\poweroff.exe
    Filesize

    838KB

    MD5

    c0538198613d60407c75c54c55e69d91

    SHA1

    a2d713a098bc7b6d245c428dcdeb5614af3b8edd

    SHA256

    c23f223e4d981eb0e24cadae9dc0c60e40e12ff220d95c9dd2a5b6220fa6d6ed

    SHA512

    121f882471cd14752a1f806472c89028cc56c90fbfb0b645c26937c417f107d5324250f783310032d4526018c8918cdd06c52325949f78220a9d3bab167e3529

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0d10e6abfc37d994f894061bc0472672

    SHA1

    d9ee437d32e897170c221fb3c5de5e4e956c97a7

    SHA256

    ae293dbe2253c426a02454833bb9feeccf010cd86858f1f424404145977f1172

    SHA512

    420ee1887474aa4504d9dde7e20db8daced334010ccf2516263946032fd1ad5c02c96593148267550c30b57d2a862b8dacca3958881a404826c78cd0d2c0677c

  • C:\Users\Admin\AppData\Local\Temp\b9-a80ab-ea2-955be-8863679a54441\Fikalikoje.exe
    Filesize

    358KB

    MD5

    7d742eb4667ab6dcf933fa6908b3fb98

    SHA1

    95dc2bdcf018074356a9dccdce4173b90649fd84

    SHA256

    ed72c7dd4305b314ecc097beca33750d40088072cbdca4f18b3e02c2b810e81c

    SHA512

    3df327ae1b405f2b12384315a8742544b78f9869e0d53bc3a58bb96065d651b1092576816512ff2866d0d32025739739f6380a6c1cd70b4b09eb2b7ac52de9b4

  • C:\Users\Admin\AppData\Local\Temp\b9-a80ab-ea2-955be-8863679a54441\Fikalikoje.exe
    Filesize

    358KB

    MD5

    7d742eb4667ab6dcf933fa6908b3fb98

    SHA1

    95dc2bdcf018074356a9dccdce4173b90649fd84

    SHA256

    ed72c7dd4305b314ecc097beca33750d40088072cbdca4f18b3e02c2b810e81c

    SHA512

    3df327ae1b405f2b12384315a8742544b78f9869e0d53bc3a58bb96065d651b1092576816512ff2866d0d32025739739f6380a6c1cd70b4b09eb2b7ac52de9b4

  • C:\Users\Admin\AppData\Local\Temp\b9-a80ab-ea2-955be-8863679a54441\Fikalikoje.exe.config
    Filesize

    1KB

    MD5

    98d2687aec923f98c37f7cda8de0eb19

    SHA1

    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

    SHA256

    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

    SHA512

    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

  • C:\Users\Admin\AppData\Local\Temp\e4-d210a-7a8-4f19c-f7866c807be19\Fikalikoje.exe
    Filesize

    586KB

    MD5

    436e921da691211e16a1adb9ff4d90cd

    SHA1

    6f64647c26bc9d98367618f185fbcfc7717d2851

    SHA256

    5f96df0fb078c706569a49150cf1674f2d6e94cefec73b39a19275ea9a3ac7c6

    SHA512

    493c08bebef58d516461c9fc9249ab7d27a129c4e8bece05c45cbfb0e757c0a132173b41f7ed3dd0a7d0576acfc7113f4c389f894607d1f6498742ec6f3a5369

  • C:\Users\Admin\AppData\Local\Temp\e4-d210a-7a8-4f19c-f7866c807be19\Fikalikoje.exe
    Filesize

    586KB

    MD5

    436e921da691211e16a1adb9ff4d90cd

    SHA1

    6f64647c26bc9d98367618f185fbcfc7717d2851

    SHA256

    5f96df0fb078c706569a49150cf1674f2d6e94cefec73b39a19275ea9a3ac7c6

    SHA512

    493c08bebef58d516461c9fc9249ab7d27a129c4e8bece05c45cbfb0e757c0a132173b41f7ed3dd0a7d0576acfc7113f4c389f894607d1f6498742ec6f3a5369

  • C:\Users\Admin\AppData\Local\Temp\e4-d210a-7a8-4f19c-f7866c807be19\Fikalikoje.exe.config
    Filesize

    1KB

    MD5

    98d2687aec923f98c37f7cda8de0eb19

    SHA1

    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

    SHA256

    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

    SHA512

    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

  • C:\Users\Admin\AppData\Local\Temp\is-C7H2K.tmp\file.tmp
    Filesize

    694KB

    MD5

    ffcf263a020aa7794015af0edee5df0b

    SHA1

    bce1eb5f0efb2c83f416b1782ea07c776666fdab

    SHA256

    1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

    SHA512

    49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

  • C:\Users\Admin\AppData\Local\Temp\is-CSEUH.tmp\poweroff.tmp
    Filesize

    981KB

    MD5

    01515376348a54ecef04f45b436cb104

    SHA1

    111e709b21bf56181c83057dafba7b71ed41f1b2

    SHA256

    8c1a062cf83fba41daa86670e9ccdb7b7ae3c913fe6d0343284336d40c394ba0

    SHA512

    8d0a31e3694cec61fb99573e58c3696224a6198060d8bfca020805541789516315867b6b83a5e105703660e03fac4906f95f617dc8a3947d6b7982dfd3baea28

  • C:\Users\Admin\AppData\Local\Temp\is-CSEUH.tmp\poweroff.tmp
    Filesize

    981KB

    MD5

    01515376348a54ecef04f45b436cb104

    SHA1

    111e709b21bf56181c83057dafba7b71ed41f1b2

    SHA256

    8c1a062cf83fba41daa86670e9ccdb7b7ae3c913fe6d0343284336d40c394ba0

    SHA512

    8d0a31e3694cec61fb99573e58c3696224a6198060d8bfca020805541789516315867b6b83a5e105703660e03fac4906f95f617dc8a3947d6b7982dfd3baea28

  • C:\Users\Admin\AppData\Local\Temp\is-UKBV9.tmp\PowerOff.exe
    Filesize

    297KB

    MD5

    c34836636624cc3b5a7566743b7a1931

    SHA1

    6c61def45f28d9d324e027a77927f9ba8179c3f3

    SHA256

    9dc0f11a787e6c1effbcaf3e1d98a5748f1c29677ba4f8d0d1a552236bf7c1b9

    SHA512

    0e1a1bb6a1e0fbb860e76f0f3f1f3b8b5449ddb67b705e86b4982eff62ed12960ae1ca9c3754215a6976613c5ddfb9e6c1e0c8e441dc183a52e5e8e5373f8146

  • C:\Users\Admin\AppData\Local\Temp\is-UKBV9.tmp\PowerOff.exe
    Filesize

    297KB

    MD5

    c34836636624cc3b5a7566743b7a1931

    SHA1

    6c61def45f28d9d324e027a77927f9ba8179c3f3

    SHA256

    9dc0f11a787e6c1effbcaf3e1d98a5748f1c29677ba4f8d0d1a552236bf7c1b9

    SHA512

    0e1a1bb6a1e0fbb860e76f0f3f1f3b8b5449ddb67b705e86b4982eff62ed12960ae1ca9c3754215a6976613c5ddfb9e6c1e0c8e441dc183a52e5e8e5373f8146

  • \Program Files (x86)\powerOff\Power Off.exe
    Filesize

    621KB

    MD5

    8d0b18eb87590fa654da3704092b122b

    SHA1

    aaf4417695904bd718def564b2c1dae40623cc1d

    SHA256

    f9d12723a5ac3ade8212b4ec2f2b8452b7deb10e071bcb4e50a9cb6cb85b1457

    SHA512

    fa54fad936e96ecabfab70f29fe5095b60ce5bfa7f31f6c405c42ad4f4f153ec7406d03d0451e11e886722abf28f09b219d3e8d9a703f20cb67b0950d8b70828

  • \Program Files (x86)\powerOff\Power Off.exe
    Filesize

    621KB

    MD5

    8d0b18eb87590fa654da3704092b122b

    SHA1

    aaf4417695904bd718def564b2c1dae40623cc1d

    SHA256

    f9d12723a5ac3ade8212b4ec2f2b8452b7deb10e071bcb4e50a9cb6cb85b1457

    SHA512

    fa54fad936e96ecabfab70f29fe5095b60ce5bfa7f31f6c405c42ad4f4f153ec7406d03d0451e11e886722abf28f09b219d3e8d9a703f20cb67b0950d8b70828

  • \Program Files (x86)\powerOff\Power Off.exe
    Filesize

    621KB

    MD5

    8d0b18eb87590fa654da3704092b122b

    SHA1

    aaf4417695904bd718def564b2c1dae40623cc1d

    SHA256

    f9d12723a5ac3ade8212b4ec2f2b8452b7deb10e071bcb4e50a9cb6cb85b1457

    SHA512

    fa54fad936e96ecabfab70f29fe5095b60ce5bfa7f31f6c405c42ad4f4f153ec7406d03d0451e11e886722abf28f09b219d3e8d9a703f20cb67b0950d8b70828

  • \Users\Admin\AppData\Local\Temp\is-233RU.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-233RU.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-C7H2K.tmp\file.tmp
    Filesize

    694KB

    MD5

    ffcf263a020aa7794015af0edee5df0b

    SHA1

    bce1eb5f0efb2c83f416b1782ea07c776666fdab

    SHA256

    1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

    SHA512

    49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

  • \Users\Admin\AppData\Local\Temp\is-CSEUH.tmp\poweroff.tmp
    Filesize

    981KB

    MD5

    01515376348a54ecef04f45b436cb104

    SHA1

    111e709b21bf56181c83057dafba7b71ed41f1b2

    SHA256

    8c1a062cf83fba41daa86670e9ccdb7b7ae3c913fe6d0343284336d40c394ba0

    SHA512

    8d0a31e3694cec61fb99573e58c3696224a6198060d8bfca020805541789516315867b6b83a5e105703660e03fac4906f95f617dc8a3947d6b7982dfd3baea28

  • \Users\Admin\AppData\Local\Temp\is-UKBV9.tmp\PowerOff.exe
    Filesize

    297KB

    MD5

    c34836636624cc3b5a7566743b7a1931

    SHA1

    6c61def45f28d9d324e027a77927f9ba8179c3f3

    SHA256

    9dc0f11a787e6c1effbcaf3e1d98a5748f1c29677ba4f8d0d1a552236bf7c1b9

    SHA512

    0e1a1bb6a1e0fbb860e76f0f3f1f3b8b5449ddb67b705e86b4982eff62ed12960ae1ca9c3754215a6976613c5ddfb9e6c1e0c8e441dc183a52e5e8e5373f8146

  • \Users\Admin\AppData\Local\Temp\is-UKBV9.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-UKBV9.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-UKBV9.tmp\idp.dll
    Filesize

    216KB

    MD5

    8f995688085bced38ba7795f60a5e1d3

    SHA1

    5b1ad67a149c05c50d6e388527af5c8a0af4343a

    SHA256

    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

    SHA512

    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

  • memory/768-96-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/768-78-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/768-75-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/768-72-0x0000000000000000-mapping.dmp
  • memory/976-97-0x00000000745D1000-0x00000000745D3000-memory.dmp
    Filesize

    8KB

  • memory/976-82-0x0000000000000000-mapping.dmp
  • memory/1272-58-0x0000000000000000-mapping.dmp
  • memory/1296-64-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1296-93-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1296-55-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1296-54-0x00000000759C1000-0x00000000759C3000-memory.dmp
    Filesize

    8KB

  • memory/1416-94-0x000007FEF58E0000-0x000007FEF6303000-memory.dmp
    Filesize

    10.1MB

  • memory/1416-81-0x0000000000000000-mapping.dmp
  • memory/1588-69-0x0000000000210000-0x0000000000260000-memory.dmp
    Filesize

    320KB

  • memory/1588-66-0x0000000000000000-mapping.dmp
  • memory/1588-70-0x0000000000150000-0x00000000001B8000-memory.dmp
    Filesize

    416KB

  • memory/1588-71-0x0000000000710000-0x000000000076E000-memory.dmp
    Filesize

    376KB

  • memory/1604-102-0x0000000000000000-mapping.dmp
  • memory/1604-105-0x000007FEF58E0000-0x000007FEF6303000-memory.dmp
    Filesize

    10.1MB

  • memory/1904-80-0x0000000000000000-mapping.dmp
  • memory/1904-95-0x000007FEF58E0000-0x000007FEF6303000-memory.dmp
    Filesize

    10.1MB