Analysis

  • max time kernel
    104s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:46

General

  • Target

    c1521b89e62844c2b1f0da65775609c63e2b0254dee15e84e2838377e47a218e.exe

  • Size

    832KB

  • MD5

    a6e1cfe61b4744c3529a1e1246378423

  • SHA1

    26453f462ff8d158b734bd2c182e750f2dcd9242

  • SHA256

    c1521b89e62844c2b1f0da65775609c63e2b0254dee15e84e2838377e47a218e

  • SHA512

    28f60974da501243a521effd6d3bd1216fe3c045c4a150b9e81dc99873db0af9ed60305edd1bd54eba3e95b7fc0b95ba8de89e4660ea2a7753821b39ca4dd0a0

  • SSDEEP

    24576:lpLGc/1HGsJEJ3aCsMk2gwPk5Dk4fJHtNVdc2EAT:j6EFCsurkK4fNt4i

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1521b89e62844c2b1f0da65775609c63e2b0254dee15e84e2838377e47a218e.exe
    "C:\Users\Admin\AppData\Local\Temp\c1521b89e62844c2b1f0da65775609c63e2b0254dee15e84e2838377e47a218e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Users\Admin\AppData\Local\Temp\a2a63Em0Gq\KYCtkM0N\Setup.exe
      C:\Users\Admin\AppData\Local\Temp\a2a63Em0Gq\KYCtkM0N\Setup.exe --relaunch
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      PID:848

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a2a63Em0Gq\KYCtkM0N\Setup.exe
    Filesize

    832KB

    MD5

    a6e1cfe61b4744c3529a1e1246378423

    SHA1

    26453f462ff8d158b734bd2c182e750f2dcd9242

    SHA256

    c1521b89e62844c2b1f0da65775609c63e2b0254dee15e84e2838377e47a218e

    SHA512

    28f60974da501243a521effd6d3bd1216fe3c045c4a150b9e81dc99873db0af9ed60305edd1bd54eba3e95b7fc0b95ba8de89e4660ea2a7753821b39ca4dd0a0

  • C:\Users\Admin\AppData\Local\Temp\a2a63Em0Gq\KYCtkM0N\Setup.exe
    Filesize

    832KB

    MD5

    a6e1cfe61b4744c3529a1e1246378423

    SHA1

    26453f462ff8d158b734bd2c182e750f2dcd9242

    SHA256

    c1521b89e62844c2b1f0da65775609c63e2b0254dee15e84e2838377e47a218e

    SHA512

    28f60974da501243a521effd6d3bd1216fe3c045c4a150b9e81dc99873db0af9ed60305edd1bd54eba3e95b7fc0b95ba8de89e4660ea2a7753821b39ca4dd0a0

  • \Users\Admin\AppData\Local\Temp\a2a63Em0Gq\KYCtkM0N\Setup.exe
    Filesize

    832KB

    MD5

    a6e1cfe61b4744c3529a1e1246378423

    SHA1

    26453f462ff8d158b734bd2c182e750f2dcd9242

    SHA256

    c1521b89e62844c2b1f0da65775609c63e2b0254dee15e84e2838377e47a218e

    SHA512

    28f60974da501243a521effd6d3bd1216fe3c045c4a150b9e81dc99873db0af9ed60305edd1bd54eba3e95b7fc0b95ba8de89e4660ea2a7753821b39ca4dd0a0

  • memory/848-56-0x0000000000000000-mapping.dmp
  • memory/1828-54-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB