Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:44

General

  • Target

    6ab9a75258fe3bce94363d47471bf4db9c7f715db6d608b6b2e8e82c9aff533b.exe

  • Size

    504KB

  • MD5

    a629ef65a39697b4d77b3e89aae20cce

  • SHA1

    394dfc368a06e70875cd63bfb19f0bbb305b53cd

  • SHA256

    6ab9a75258fe3bce94363d47471bf4db9c7f715db6d608b6b2e8e82c9aff533b

  • SHA512

    b9cfe8d70f194e09ecba37831dec1cd733df3526b5e640b16e55a7861c2fe999c52ac67943f0fa0d2a515b773ac7f75b30247f28f925323522a912c7e88cd9f6

  • SSDEEP

    6144:PJsvEkBYXUXUGSrXhVfX3WKo8fql+Qle7b95SsL4s6+MeSkT:PUBrXUxbhVv3lY+Lb5L4sme

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1372
      • C:\Users\Admin\AppData\Local\Temp\6ab9a75258fe3bce94363d47471bf4db9c7f715db6d608b6b2e8e82c9aff533b.exe
        "C:\Users\Admin\AppData\Local\Temp\6ab9a75258fe3bce94363d47471bf4db9c7f715db6d608b6b2e8e82c9aff533b.exe"
        2⤵
        • Modifies WinLogon for persistence
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:608
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\FolderName\mata.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Windows\SysWOW64\wscript.exe
            wscript.exe "C:\Users\Admin\AppData\Local\Temp\FolderName\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1124
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat" "
              5⤵
                PID:1444
          • C:\Users\Admin\AppData\Local\Temp\tmp.exe
            "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1348
            • C:\Users\Admin\AppData\Roaming\Ulund\imma.exe
              "C:\Users\Admin\AppData\Roaming\Ulund\imma.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1672
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp0519adef.bat"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:548
          • C:\Users\Admin\AppData\Local\Temp\ .exe
            "C:\Users\Admin\AppData\Local\Temp\ .exe"
            3⤵
            • Executes dropped EXE
            PID:1000
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1316
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          1⤵
            PID:1248
          • C:\Program Files\Windows Mail\WinMail.exe
            "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
            1⤵
            • NTFS ADS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:564
          • C:\Windows\system32\conhost.exe
            \??\C:\Windows\system32\conhost.exe "-995267533-185842004-14672641011511233760187114893-752207643-1746535950427176030"
            1⤵
              PID:1072
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:1444
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:848
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                  1⤵
                    PID:1728

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\ .exe
                    Filesize

                    31KB

                    MD5

                    ed797d8dc2c92401985d162e42ffa450

                    SHA1

                    0f02fc517c7facc4baefde4fe9467fb6488ebabe

                    SHA256

                    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

                    SHA512

                    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

                  • C:\Users\Admin\AppData\Local\Temp\FolderName\file.exe
                    Filesize

                    504KB

                    MD5

                    a629ef65a39697b4d77b3e89aae20cce

                    SHA1

                    394dfc368a06e70875cd63bfb19f0bbb305b53cd

                    SHA256

                    6ab9a75258fe3bce94363d47471bf4db9c7f715db6d608b6b2e8e82c9aff533b

                    SHA512

                    b9cfe8d70f194e09ecba37831dec1cd733df3526b5e640b16e55a7861c2fe999c52ac67943f0fa0d2a515b773ac7f75b30247f28f925323522a912c7e88cd9f6

                  • C:\Users\Admin\AppData\Local\Temp\FolderName\invs.vbs
                    Filesize

                    78B

                    MD5

                    c578d9653b22800c3eb6b6a51219bbb8

                    SHA1

                    a97aa251901bbe179a48dbc7a0c1872e163b1f2d

                    SHA256

                    20a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2

                    SHA512

                    3ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d

                  • C:\Users\Admin\AppData\Local\Temp\FolderName\mata.bat
                    Filesize

                    69B

                    MD5

                    c96a3b31fc4a115c977ce5d8a3256f4f

                    SHA1

                    8c71b0d75099af30ac1fe33266e3970b47ba716d

                    SHA256

                    a5b672a4863abcf46556d2e606b2833e8897a3206e554ad93043a82a792df49e

                    SHA512

                    f4337e85ca0b3c0242c35a09f1ff7154c9e37ea3c7de3c2337385fb4b57e25a8550877ce2f37d023c94a3fa69b2b4e003207790297879d29a5bbe4856d0a0f48

                  • C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat
                    Filesize

                    71B

                    MD5

                    068b098f8c807465a86da0256d8e22c7

                    SHA1

                    71f4205e5c884f829fc3f500cc4adf3828404a58

                    SHA256

                    1724823b6967f9d2931c3b55f09ee095a69ad8e13ae7b338ee22a5c56eeaf05d

                    SHA512

                    e9432cdebd7dff6f96aad870ea8e9713f618cadcfa720c0a10cd4d62b3f8d129d5efb1e170e6712afc23157d45f5e8c8f3bce80310a27d1e994e6e1af5314626

                  • C:\Users\Admin\AppData\Local\Temp\FolderName\rundll11-.txt
                    Filesize

                    504KB

                    MD5

                    a629ef65a39697b4d77b3e89aae20cce

                    SHA1

                    394dfc368a06e70875cd63bfb19f0bbb305b53cd

                    SHA256

                    6ab9a75258fe3bce94363d47471bf4db9c7f715db6d608b6b2e8e82c9aff533b

                    SHA512

                    b9cfe8d70f194e09ecba37831dec1cd733df3526b5e640b16e55a7861c2fe999c52ac67943f0fa0d2a515b773ac7f75b30247f28f925323522a912c7e88cd9f6

                  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
                    Filesize

                    138KB

                    MD5

                    2452409b1d9992c5efec5ec5900f15ed

                    SHA1

                    de0c4a093869f42896eb23e79cbf1b3cc33c244f

                    SHA256

                    4e40e087afd07a83e94c46721202c7bc589131a573b9a7d0305e97f7a425569b

                    SHA512

                    3423b6c035b5d8019f7ce0c4a7a08d004d20e46ce63cefb656a2d560fc9505c6e9042fb97847a2c6a684b31123be54c5dae36d42621dede486790db96666f476

                  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
                    Filesize

                    138KB

                    MD5

                    2452409b1d9992c5efec5ec5900f15ed

                    SHA1

                    de0c4a093869f42896eb23e79cbf1b3cc33c244f

                    SHA256

                    4e40e087afd07a83e94c46721202c7bc589131a573b9a7d0305e97f7a425569b

                    SHA512

                    3423b6c035b5d8019f7ce0c4a7a08d004d20e46ce63cefb656a2d560fc9505c6e9042fb97847a2c6a684b31123be54c5dae36d42621dede486790db96666f476

                  • C:\Users\Admin\AppData\Local\Temp\tmp0519adef.bat
                    Filesize

                    185B

                    MD5

                    cdbda931ed9011f7890aff8418a49f16

                    SHA1

                    837358cc6555e5c347db54d37dfcf95a527b60e6

                    SHA256

                    f3cfe44c99140a1225a60f8fe75ea22736f74a43552aa6ca9197ddc0b0c6c760

                    SHA512

                    20d4e8edaf48a947a96432aca0e2a54eefd31173a7155dea2262f019b6e6c4c096eed0a90347e65f8b77f87f7e2f3a508470fe4c0a592894c342508d6acfe7f2

                  • C:\Users\Admin\AppData\Roaming\Ruarra\yxyny.ith
                    Filesize

                    337B

                    MD5

                    e7d1a8f76826fc998d593a8326d9f901

                    SHA1

                    ea167d6d9d3f937efdc1d08352938f5c728cd9a3

                    SHA256

                    a6968ccd42295d9eb291c5def36d2480f3cfec8fe95aeb92e085cbc33d4b96ad

                    SHA512

                    63c6a28dec8167e66cee62ea51787362d3a5b700452689bbe5eebb998ba64f0653d9547bf1c99101769f893bdfbd75788e343b08af41ace2a031d60fc9c98d17

                  • C:\Users\Admin\AppData\Roaming\Ulund\imma.exe
                    Filesize

                    138KB

                    MD5

                    2ee5c06ee4a8040aedf8de5065560619

                    SHA1

                    49c9533a3dd77528309142a3dbefc10dbf93f774

                    SHA256

                    a6abbe6333cc0e0549507f4f0ee91e86ec14a4f96af7799c0c8fa37b895df3c1

                    SHA512

                    5df946111b134a63dc6362377bc93da04796a0047cbf138a17c46f7844ebe6bc0746fc3b33d12a5fc514ab979cf52a793f4c96407c8a15eba1a3a723ca98d7d5

                  • C:\Users\Admin\AppData\Roaming\Ulund\imma.exe
                    Filesize

                    138KB

                    MD5

                    2ee5c06ee4a8040aedf8de5065560619

                    SHA1

                    49c9533a3dd77528309142a3dbefc10dbf93f774

                    SHA256

                    a6abbe6333cc0e0549507f4f0ee91e86ec14a4f96af7799c0c8fa37b895df3c1

                    SHA512

                    5df946111b134a63dc6362377bc93da04796a0047cbf138a17c46f7844ebe6bc0746fc3b33d12a5fc514ab979cf52a793f4c96407c8a15eba1a3a723ca98d7d5

                  • \Users\Admin\AppData\Local\Temp\ .exe
                    Filesize

                    31KB

                    MD5

                    ed797d8dc2c92401985d162e42ffa450

                    SHA1

                    0f02fc517c7facc4baefde4fe9467fb6488ebabe

                    SHA256

                    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

                    SHA512

                    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

                  • \Users\Admin\AppData\Local\Temp\tmp.exe
                    Filesize

                    138KB

                    MD5

                    2452409b1d9992c5efec5ec5900f15ed

                    SHA1

                    de0c4a093869f42896eb23e79cbf1b3cc33c244f

                    SHA256

                    4e40e087afd07a83e94c46721202c7bc589131a573b9a7d0305e97f7a425569b

                    SHA512

                    3423b6c035b5d8019f7ce0c4a7a08d004d20e46ce63cefb656a2d560fc9505c6e9042fb97847a2c6a684b31123be54c5dae36d42621dede486790db96666f476

                  • \Users\Admin\AppData\Local\Temp\tmp.exe
                    Filesize

                    138KB

                    MD5

                    2452409b1d9992c5efec5ec5900f15ed

                    SHA1

                    de0c4a093869f42896eb23e79cbf1b3cc33c244f

                    SHA256

                    4e40e087afd07a83e94c46721202c7bc589131a573b9a7d0305e97f7a425569b

                    SHA512

                    3423b6c035b5d8019f7ce0c4a7a08d004d20e46ce63cefb656a2d560fc9505c6e9042fb97847a2c6a684b31123be54c5dae36d42621dede486790db96666f476

                  • \Users\Admin\AppData\Roaming\Ulund\imma.exe
                    Filesize

                    138KB

                    MD5

                    2ee5c06ee4a8040aedf8de5065560619

                    SHA1

                    49c9533a3dd77528309142a3dbefc10dbf93f774

                    SHA256

                    a6abbe6333cc0e0549507f4f0ee91e86ec14a4f96af7799c0c8fa37b895df3c1

                    SHA512

                    5df946111b134a63dc6362377bc93da04796a0047cbf138a17c46f7844ebe6bc0746fc3b33d12a5fc514ab979cf52a793f4c96407c8a15eba1a3a723ca98d7d5

                  • \Users\Admin\AppData\Roaming\Ulund\imma.exe
                    Filesize

                    138KB

                    MD5

                    2ee5c06ee4a8040aedf8de5065560619

                    SHA1

                    49c9533a3dd77528309142a3dbefc10dbf93f774

                    SHA256

                    a6abbe6333cc0e0549507f4f0ee91e86ec14a4f96af7799c0c8fa37b895df3c1

                    SHA512

                    5df946111b134a63dc6362377bc93da04796a0047cbf138a17c46f7844ebe6bc0746fc3b33d12a5fc514ab979cf52a793f4c96407c8a15eba1a3a723ca98d7d5

                  • memory/548-135-0x0000000000050000-0x0000000000077000-memory.dmp
                    Filesize

                    156KB

                  • memory/548-124-0x0000000000062CBA-mapping.dmp
                  • memory/548-120-0x0000000000050000-0x0000000000077000-memory.dmp
                    Filesize

                    156KB

                  • memory/548-123-0x0000000000050000-0x0000000000077000-memory.dmp
                    Filesize

                    156KB

                  • memory/548-121-0x0000000000050000-0x0000000000077000-memory.dmp
                    Filesize

                    156KB

                  • memory/548-118-0x0000000000050000-0x0000000000077000-memory.dmp
                    Filesize

                    156KB

                  • memory/564-146-0x0000000003F20000-0x0000000003F47000-memory.dmp
                    Filesize

                    156KB

                  • memory/564-129-0x0000000002000000-0x0000000002010000-memory.dmp
                    Filesize

                    64KB

                  • memory/564-125-0x000007FEFB931000-0x000007FEFB933000-memory.dmp
                    Filesize

                    8KB

                  • memory/564-144-0x0000000003F20000-0x0000000003F47000-memory.dmp
                    Filesize

                    156KB

                  • memory/564-145-0x0000000003F20000-0x0000000003F47000-memory.dmp
                    Filesize

                    156KB

                  • memory/564-128-0x000007FEF6351000-0x000007FEF6353000-memory.dmp
                    Filesize

                    8KB

                  • memory/564-136-0x00000000024B0000-0x00000000024C0000-memory.dmp
                    Filesize

                    64KB

                  • memory/608-82-0x0000000074110000-0x00000000746BB000-memory.dmp
                    Filesize

                    5.7MB

                  • memory/608-54-0x0000000075811000-0x0000000075813000-memory.dmp
                    Filesize

                    8KB

                  • memory/608-84-0x0000000074110000-0x00000000746BB000-memory.dmp
                    Filesize

                    5.7MB

                  • memory/608-55-0x0000000074110000-0x00000000746BB000-memory.dmp
                    Filesize

                    5.7MB

                  • memory/1000-68-0x0000000000400000-0x0000000000427000-memory.dmp
                    Filesize

                    156KB

                  • memory/1000-71-0x0000000000400000-0x0000000000427000-memory.dmp
                    Filesize

                    156KB

                  • memory/1000-70-0x0000000000400000-0x0000000000427000-memory.dmp
                    Filesize

                    156KB

                  • memory/1000-73-0x0000000000000000-mapping.dmp
                  • memory/1000-67-0x0000000000400000-0x0000000000427000-memory.dmp
                    Filesize

                    156KB

                  • memory/1000-75-0x0000000000400000-0x0000000000427000-memory.dmp
                    Filesize

                    156KB

                  • memory/1124-58-0x0000000000000000-mapping.dmp
                  • memory/1248-96-0x0000000001B40000-0x0000000001B67000-memory.dmp
                    Filesize

                    156KB

                  • memory/1248-95-0x0000000001B40000-0x0000000001B67000-memory.dmp
                    Filesize

                    156KB

                  • memory/1248-94-0x0000000001B40000-0x0000000001B67000-memory.dmp
                    Filesize

                    156KB

                  • memory/1248-93-0x0000000001B40000-0x0000000001B67000-memory.dmp
                    Filesize

                    156KB

                  • memory/1316-101-0x0000000000230000-0x0000000000257000-memory.dmp
                    Filesize

                    156KB

                  • memory/1316-102-0x0000000000230000-0x0000000000257000-memory.dmp
                    Filesize

                    156KB

                  • memory/1316-99-0x0000000000230000-0x0000000000257000-memory.dmp
                    Filesize

                    156KB

                  • memory/1316-100-0x0000000000230000-0x0000000000257000-memory.dmp
                    Filesize

                    156KB

                  • memory/1348-112-0x0000000000270000-0x0000000000297000-memory.dmp
                    Filesize

                    156KB

                  • memory/1348-114-0x0000000000270000-0x0000000000297000-memory.dmp
                    Filesize

                    156KB

                  • memory/1348-62-0x0000000000000000-mapping.dmp
                  • memory/1348-111-0x0000000000270000-0x0000000000297000-memory.dmp
                    Filesize

                    156KB

                  • memory/1348-113-0x0000000000270000-0x0000000000297000-memory.dmp
                    Filesize

                    156KB

                  • memory/1348-115-0x0000000000270000-0x0000000000297000-memory.dmp
                    Filesize

                    156KB

                  • memory/1348-126-0x0000000000270000-0x0000000000297000-memory.dmp
                    Filesize

                    156KB

                  • memory/1372-108-0x0000000002210000-0x0000000002237000-memory.dmp
                    Filesize

                    156KB

                  • memory/1372-106-0x0000000002210000-0x0000000002237000-memory.dmp
                    Filesize

                    156KB

                  • memory/1372-105-0x0000000002210000-0x0000000002237000-memory.dmp
                    Filesize

                    156KB

                  • memory/1372-107-0x0000000002210000-0x0000000002237000-memory.dmp
                    Filesize

                    156KB

                  • memory/1444-80-0x0000000000000000-mapping.dmp
                  • memory/1672-87-0x0000000000000000-mapping.dmp
                  • memory/1744-56-0x0000000000000000-mapping.dmp