Analysis

  • max time kernel
    128s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 22:28

General

  • Target

    290c18628497b3e06123ab7c8d780c45bda395dbbd583199e310233b17323b09.exe

  • Size

    294KB

  • MD5

    fabce060cb66a07b7a94869811170fde

  • SHA1

    3ef6cf6a9b56442ff0ae4440df492ce13f53b5aa

  • SHA256

    290c18628497b3e06123ab7c8d780c45bda395dbbd583199e310233b17323b09

  • SHA512

    8d3c6c821b9d063c191e54913f3d50a2d2c963a1f0e4f413dd6b7f975e395177365b65cf336eda043fedc55651cc81450b9470dcdfd6bcaecd8fcb104f7b5572

  • SSDEEP

    6144:n/0uo4Fb3TzzCVkfuqDVABIgVmqZ04H6nfCXvC:nJNt+VqsHwCXvC

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\290c18628497b3e06123ab7c8d780c45bda395dbbd583199e310233b17323b09.exe
    "C:\Users\Admin\AppData\Local\Temp\290c18628497b3e06123ab7c8d780c45bda395dbbd583199e310233b17323b09.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\abc.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\abc.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c C:\Users\Admin\AppData\Local\Temp\1305.bat
        3⤵
          PID:944
    • C:\Program Files (x86)\Outlook Express\smss.exe
      "C:\Program Files (x86)\Outlook Express\smss.exe"
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:1692

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Outlook Express\smss.exe
      Filesize

      536KB

      MD5

      c93e45df0890ba24410a1cf42f98ee17

      SHA1

      1ecdd453b984270deb8152bf234ce10989571589

      SHA256

      6b483cf943c8f7c9653a4cfb872da8d97d20b57b1c1f818ac72df60c368025b6

      SHA512

      468dc6062c35023c6e3fe781d44d498c75d18a94d32c4bd62a87f71f63621d1665770d36ec046846b8e8a535a38227b699587908d5df1e9124514dedb9715f3b

    • C:\Program Files (x86)\Outlook Express\smss.exe
      Filesize

      536KB

      MD5

      c93e45df0890ba24410a1cf42f98ee17

      SHA1

      1ecdd453b984270deb8152bf234ce10989571589

      SHA256

      6b483cf943c8f7c9653a4cfb872da8d97d20b57b1c1f818ac72df60c368025b6

      SHA512

      468dc6062c35023c6e3fe781d44d498c75d18a94d32c4bd62a87f71f63621d1665770d36ec046846b8e8a535a38227b699587908d5df1e9124514dedb9715f3b

    • C:\Users\Admin\AppData\Local\Temp\1305.bat
      Filesize

      162B

      MD5

      274d5fb395f06f064947b7907f2567d6

      SHA1

      5c15662b6030ca43a85a642b20213cc37dbe7c7d

      SHA256

      c9799b3f487f05afe25a03456b3d4e810a8eebe8955377d321c019ca83057819

      SHA512

      78140f6595dc2982070b744204c7b3fad4254de7cd5786e69c0e26e57e26c44764d7ca32ac8583bf494dcc81e51673313d8d7f9071f964e43c9a6b1adb2d091e

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\abc.exe
      Filesize

      536KB

      MD5

      c93e45df0890ba24410a1cf42f98ee17

      SHA1

      1ecdd453b984270deb8152bf234ce10989571589

      SHA256

      6b483cf943c8f7c9653a4cfb872da8d97d20b57b1c1f818ac72df60c368025b6

      SHA512

      468dc6062c35023c6e3fe781d44d498c75d18a94d32c4bd62a87f71f63621d1665770d36ec046846b8e8a535a38227b699587908d5df1e9124514dedb9715f3b

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\abc.exe
      Filesize

      536KB

      MD5

      c93e45df0890ba24410a1cf42f98ee17

      SHA1

      1ecdd453b984270deb8152bf234ce10989571589

      SHA256

      6b483cf943c8f7c9653a4cfb872da8d97d20b57b1c1f818ac72df60c368025b6

      SHA512

      468dc6062c35023c6e3fe781d44d498c75d18a94d32c4bd62a87f71f63621d1665770d36ec046846b8e8a535a38227b699587908d5df1e9124514dedb9715f3b

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\abc.exe
      Filesize

      536KB

      MD5

      c93e45df0890ba24410a1cf42f98ee17

      SHA1

      1ecdd453b984270deb8152bf234ce10989571589

      SHA256

      6b483cf943c8f7c9653a4cfb872da8d97d20b57b1c1f818ac72df60c368025b6

      SHA512

      468dc6062c35023c6e3fe781d44d498c75d18a94d32c4bd62a87f71f63621d1665770d36ec046846b8e8a535a38227b699587908d5df1e9124514dedb9715f3b

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\abc.exe
      Filesize

      536KB

      MD5

      c93e45df0890ba24410a1cf42f98ee17

      SHA1

      1ecdd453b984270deb8152bf234ce10989571589

      SHA256

      6b483cf943c8f7c9653a4cfb872da8d97d20b57b1c1f818ac72df60c368025b6

      SHA512

      468dc6062c35023c6e3fe781d44d498c75d18a94d32c4bd62a87f71f63621d1665770d36ec046846b8e8a535a38227b699587908d5df1e9124514dedb9715f3b

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\abc.exe
      Filesize

      536KB

      MD5

      c93e45df0890ba24410a1cf42f98ee17

      SHA1

      1ecdd453b984270deb8152bf234ce10989571589

      SHA256

      6b483cf943c8f7c9653a4cfb872da8d97d20b57b1c1f818ac72df60c368025b6

      SHA512

      468dc6062c35023c6e3fe781d44d498c75d18a94d32c4bd62a87f71f63621d1665770d36ec046846b8e8a535a38227b699587908d5df1e9124514dedb9715f3b

    • memory/364-54-0x0000000076681000-0x0000000076683000-memory.dmp
      Filesize

      8KB

    • memory/944-64-0x0000000000000000-mapping.dmp
    • memory/1812-57-0x0000000000000000-mapping.dmp