Analysis

  • max time kernel
    151s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:54

General

  • Target

    52063fd6d86b525f77265799b59b4e3748c895d2b937c993bfca77388315791c.exe

  • Size

    740KB

  • MD5

    1add43516d2890fdd1a57b57d0808d14

  • SHA1

    54877cdb78edc6def99438e3b528bdf3920ec475

  • SHA256

    52063fd6d86b525f77265799b59b4e3748c895d2b937c993bfca77388315791c

  • SHA512

    5f8963d22d2f939584a460121d52b1a021f2855944c3da732df4178339d439bf18ca96434031327a442690f01a363dfacd4a2aa563deaef0fb00244742d28086

  • SSDEEP

    12288:PDbVRuWTlX79SUueKnBSKDsUK1csJch4seHFe9Z:rTVu9fZsJxsele7

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52063fd6d86b525f77265799b59b4e3748c895d2b937c993bfca77388315791c.exe
    "C:\Users\Admin\AppData\Local\Temp\52063fd6d86b525f77265799b59b4e3748c895d2b937c993bfca77388315791c.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Users\Admin\C_2SetIEInst.exe
      "C:\Users\Admin\C_2SetIEInst.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1956

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\C_2SetIEInst.exe
    Filesize

    740KB

    MD5

    1add43516d2890fdd1a57b57d0808d14

    SHA1

    54877cdb78edc6def99438e3b528bdf3920ec475

    SHA256

    52063fd6d86b525f77265799b59b4e3748c895d2b937c993bfca77388315791c

    SHA512

    5f8963d22d2f939584a460121d52b1a021f2855944c3da732df4178339d439bf18ca96434031327a442690f01a363dfacd4a2aa563deaef0fb00244742d28086

  • memory/544-54-0x0000000075A91000-0x0000000075A93000-memory.dmp
    Filesize

    8KB

  • memory/544-55-0x00000000744E0000-0x0000000074A8B000-memory.dmp
    Filesize

    5.7MB

  • memory/544-59-0x00000000744E0000-0x0000000074A8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1956-56-0x0000000000000000-mapping.dmp
  • memory/1956-60-0x00000000744E0000-0x0000000074A8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1956-61-0x00000000744E0000-0x0000000074A8B000-memory.dmp
    Filesize

    5.7MB