Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:57

General

  • Target

    3628c057a4cc96c7415df4dd6cb31b59.exe

  • Size

    403KB

  • MD5

    3628c057a4cc96c7415df4dd6cb31b59

  • SHA1

    cca8659c2f66df451aaf300035d3c67f425fdaea

  • SHA256

    e3ed9ecec6769ab3d69b37f8b7f95e0ae67c02d8fb97ca041423023fd0fb4add

  • SHA512

    111fcf349d9ee22f2d77b48182964cb8c0615f0ab00d17addefc84a7caeb2569168b22b6dbebf12dcf503c8a9b7bec7ef4decc3d4fae7317448cb5f0f00b4b5f

  • SSDEEP

    6144:lw0pDStj6LZ+HHHhnnKsqNySq73cvXOwDEvmQnUO6M0KyfIzopVWCp4QJeARuddo:l7Voj8vqzbvqKnc8se2kBPW

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • VMProtect packed file 8 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3628c057a4cc96c7415df4dd6cb31b59.exe
    "C:\Users\Admin\AppData\Local\Temp\3628c057a4cc96c7415df4dd6cb31b59.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\Temp\1.exe
      "C:\Windows\Temp\1.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Roaming\explorer\explorer.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Users\Admin\AppData\Roaming\explorer\explorer.exe
          C:\Users\Admin\AppData\Roaming\explorer\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:796
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 796 -s 56
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:1624
      • C:\Users\Admin\AppData\Local\Temp\38E1BLMM2J4E94L.exe
        <!DOCTYPE html> <html style="height:100%"> <head> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /> <title> 404 Not Found </title></head> <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"> <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1> <h2 style="margin-top:20px;font-size: 30px;">Not Found </h2> <p>The resource requested could not be found on this server!</p> </div></div></body></html>
        3⤵
        • Executes dropped EXE
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\38E1BLMM2J4E94L.exe
    Filesize

    8KB

    MD5

    8719ce641e7c777ac1b0eaec7b5fa7c7

    SHA1

    c04de52cb511480cc7d00d67f1d9e17b02d6406b

    SHA256

    6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

    SHA512

    7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

  • C:\Users\Admin\AppData\Local\Temp\38E1BLMM2J4E94L.exe
    Filesize

    8KB

    MD5

    8719ce641e7c777ac1b0eaec7b5fa7c7

    SHA1

    c04de52cb511480cc7d00d67f1d9e17b02d6406b

    SHA256

    6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

    SHA512

    7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

  • C:\Users\Admin\AppData\Roaming\explorer\explorer.exe
    Filesize

    5.2MB

    MD5

    dee1568dc4d523e4aff5c7563b26887c

    SHA1

    565a8f3d02746fb203c5a7e2777211bf33cf656b

    SHA256

    f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b

    SHA512

    0e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2

  • C:\Users\Admin\AppData\Roaming\explorer\explorer.exe
    Filesize

    5.2MB

    MD5

    dee1568dc4d523e4aff5c7563b26887c

    SHA1

    565a8f3d02746fb203c5a7e2777211bf33cf656b

    SHA256

    f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b

    SHA512

    0e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2

  • C:\Windows\Temp\1.exe
    Filesize

    115KB

    MD5

    06eca982ae495dafc793309a7abb18fe

    SHA1

    a53e5c5579f6f2fc69e726567fca4299baeb18f7

    SHA256

    984b2b5f986a23a40b17f6336d44e194d9c55a5cee69c49a9d18c0c117421dff

    SHA512

    28bbd604e9f2ab3ac8fc2848a1b288a155c43f4d697d773c666341eca94897771f9d8cd3459e218028acacb23f5e1d0cf6a7392a8d98ac0e5e01019ce800683f

  • \Users\Admin\AppData\Local\Temp\38E1BLMM2J4E94L.exe
    Filesize

    8KB

    MD5

    8719ce641e7c777ac1b0eaec7b5fa7c7

    SHA1

    c04de52cb511480cc7d00d67f1d9e17b02d6406b

    SHA256

    6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

    SHA512

    7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

  • \Users\Admin\AppData\Roaming\explorer\explorer.exe
    Filesize

    5.2MB

    MD5

    dee1568dc4d523e4aff5c7563b26887c

    SHA1

    565a8f3d02746fb203c5a7e2777211bf33cf656b

    SHA256

    f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b

    SHA512

    0e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2

  • \Users\Admin\AppData\Roaming\explorer\explorer.exe
    Filesize

    5.2MB

    MD5

    dee1568dc4d523e4aff5c7563b26887c

    SHA1

    565a8f3d02746fb203c5a7e2777211bf33cf656b

    SHA256

    f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b

    SHA512

    0e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2

  • \Users\Admin\AppData\Roaming\explorer\explorer.exe
    Filesize

    5.2MB

    MD5

    dee1568dc4d523e4aff5c7563b26887c

    SHA1

    565a8f3d02746fb203c5a7e2777211bf33cf656b

    SHA256

    f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b

    SHA512

    0e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2

  • \Users\Admin\AppData\Roaming\explorer\explorer.exe
    Filesize

    5.2MB

    MD5

    dee1568dc4d523e4aff5c7563b26887c

    SHA1

    565a8f3d02746fb203c5a7e2777211bf33cf656b

    SHA256

    f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b

    SHA512

    0e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2

  • \Windows\Temp\1.exe
    Filesize

    115KB

    MD5

    06eca982ae495dafc793309a7abb18fe

    SHA1

    a53e5c5579f6f2fc69e726567fca4299baeb18f7

    SHA256

    984b2b5f986a23a40b17f6336d44e194d9c55a5cee69c49a9d18c0c117421dff

    SHA512

    28bbd604e9f2ab3ac8fc2848a1b288a155c43f4d697d773c666341eca94897771f9d8cd3459e218028acacb23f5e1d0cf6a7392a8d98ac0e5e01019ce800683f

  • \Windows\Temp\1.exe
    Filesize

    115KB

    MD5

    06eca982ae495dafc793309a7abb18fe

    SHA1

    a53e5c5579f6f2fc69e726567fca4299baeb18f7

    SHA256

    984b2b5f986a23a40b17f6336d44e194d9c55a5cee69c49a9d18c0c117421dff

    SHA512

    28bbd604e9f2ab3ac8fc2848a1b288a155c43f4d697d773c666341eca94897771f9d8cd3459e218028acacb23f5e1d0cf6a7392a8d98ac0e5e01019ce800683f

  • memory/796-68-0x000000013FB30000-0x00000001403C5000-memory.dmp
    Filesize

    8.6MB

  • memory/796-66-0x000000013FB30000-0x00000001403C5000-memory.dmp
    Filesize

    8.6MB

  • memory/796-63-0x0000000000000000-mapping.dmp
  • memory/916-61-0x0000000000000000-mapping.dmp
  • memory/1152-59-0x0000000000000000-mapping.dmp
  • memory/1328-73-0x0000000000000000-mapping.dmp
  • memory/1328-76-0x000000013F410000-0x000000013F416000-memory.dmp
    Filesize

    24KB

  • memory/1328-77-0x000007FEFB8E1000-0x000007FEFB8E3000-memory.dmp
    Filesize

    8KB

  • memory/1328-78-0x0000000000939000-0x0000000000958000-memory.dmp
    Filesize

    124KB

  • memory/1624-67-0x0000000000000000-mapping.dmp
  • memory/1756-54-0x00000000001B0000-0x000000000021A000-memory.dmp
    Filesize

    424KB

  • memory/1756-56-0x00000000003F0000-0x0000000000414000-memory.dmp
    Filesize

    144KB

  • memory/1756-55-0x0000000075291000-0x0000000075293000-memory.dmp
    Filesize

    8KB