Analysis

  • max time kernel
    36s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:33

General

  • Target

    c522da2d8be4c904ef976194cafe3a44abd3cfc799975f3be8c89c5bd650cec1.exe

  • Size

    832KB

  • MD5

    3b4bb4d065853fae4ed6e9a244843520

  • SHA1

    19578661078fef44286c2195227e852afe69cb0b

  • SHA256

    c522da2d8be4c904ef976194cafe3a44abd3cfc799975f3be8c89c5bd650cec1

  • SHA512

    1db4adfaefefaebcf0bb0a31b4fa9032d23f4ba4b4e6d13a170f496820402f0035b99015cacc24c9f2cb477d0aacfe8af9de5e991d71b73a1900b93bca00fd26

  • SSDEEP

    12288:p/rul5hXVmgSsJWO7GICErUBn3/U3BJALLCLuMJXBrQc94iowYQiI1XPOHmcGDt7:JroHJWOqpTnk4W5Xz4pSTPOHVGDtfT

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c522da2d8be4c904ef976194cafe3a44abd3cfc799975f3be8c89c5bd650cec1.exe
    "C:\Users\Admin\AppData\Local\Temp\c522da2d8be4c904ef976194cafe3a44abd3cfc799975f3be8c89c5bd650cec1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\a2ZMznENJK\LOj5i3B9\Setup.exe
      C:\Users\Admin\AppData\Local\Temp\a2ZMznENJK\LOj5i3B9\Setup.exe --relaunch
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a2ZMznENJK\LOj5i3B9\Setup.exe
    Filesize

    832KB

    MD5

    3b4bb4d065853fae4ed6e9a244843520

    SHA1

    19578661078fef44286c2195227e852afe69cb0b

    SHA256

    c522da2d8be4c904ef976194cafe3a44abd3cfc799975f3be8c89c5bd650cec1

    SHA512

    1db4adfaefefaebcf0bb0a31b4fa9032d23f4ba4b4e6d13a170f496820402f0035b99015cacc24c9f2cb477d0aacfe8af9de5e991d71b73a1900b93bca00fd26

  • C:\Users\Admin\AppData\Local\Temp\a2ZMznENJK\LOj5i3B9\Setup.exe
    Filesize

    832KB

    MD5

    3b4bb4d065853fae4ed6e9a244843520

    SHA1

    19578661078fef44286c2195227e852afe69cb0b

    SHA256

    c522da2d8be4c904ef976194cafe3a44abd3cfc799975f3be8c89c5bd650cec1

    SHA512

    1db4adfaefefaebcf0bb0a31b4fa9032d23f4ba4b4e6d13a170f496820402f0035b99015cacc24c9f2cb477d0aacfe8af9de5e991d71b73a1900b93bca00fd26

  • \Users\Admin\AppData\Local\Temp\a2ZMznENJK\LOj5i3B9\Setup.exe
    Filesize

    832KB

    MD5

    3b4bb4d065853fae4ed6e9a244843520

    SHA1

    19578661078fef44286c2195227e852afe69cb0b

    SHA256

    c522da2d8be4c904ef976194cafe3a44abd3cfc799975f3be8c89c5bd650cec1

    SHA512

    1db4adfaefefaebcf0bb0a31b4fa9032d23f4ba4b4e6d13a170f496820402f0035b99015cacc24c9f2cb477d0aacfe8af9de5e991d71b73a1900b93bca00fd26

  • memory/1644-54-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB

  • memory/1932-56-0x0000000000000000-mapping.dmp