Analysis

  • max time kernel
    179s
  • max time network
    213s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 14:34

General

  • Target

    6601ce8be61245bf5b8ea180983597fea45cb7d59244ad65d8891af56d330c97.exe

  • Size

    62KB

  • MD5

    cca476e0ceb840617c1b113336be0aed

  • SHA1

    65cb649e7d52eefddedf5099d15e86c16a8d8ef4

  • SHA256

    6601ce8be61245bf5b8ea180983597fea45cb7d59244ad65d8891af56d330c97

  • SHA512

    46662e27c3fb8fae5d8777da90c6801130a7f4299753892bb6da63974fbcc55eedf277cf52d3c1d97b743133cb5a7db01399f0d22796cab569194fc19b83bb68

  • SSDEEP

    1536:/4UHxpN/MUXsLTvCj0DBXJaObAlWSXmuWWhADAgvnB/hqx:/4URpNUUX6z/DBXJfbAlWSXmuWW4Agva

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6601ce8be61245bf5b8ea180983597fea45cb7d59244ad65d8891af56d330c97.exe
    "C:\Users\Admin\AppData\Local\Temp\6601ce8be61245bf5b8ea180983597fea45cb7d59244ad65d8891af56d330c97.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\6601ce8be61245bf5b8ea180983597fea45cb7d59244ad65d8891af56d330c97.exe
      "C:\Users\Admin\AppData\Local\Temp\6601ce8be61245bf5b8ea180983597fea45cb7d59244ad65d8891af56d330c97.exe"
      2⤵
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\syswow64\svchost.exe
        3⤵
        • Adds policy Run key to start application
        • Drops file in Program Files directory
        PID:1132

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsw7D4F.tmp\extrapolator.dll
    Filesize

    24KB

    MD5

    fa76093e3df3c0cd127eb8626c4dc9eb

    SHA1

    85013e1121a039e1500c76dd7ba0d3a418df7a78

    SHA256

    2b09d1ff1e7337f0f4746e14a325948d8e8d4e4ae9a8efe4485f3e0bf8056d45

    SHA512

    200a56944330af01d5ecc428f35cf4820cc27db70d8f54c909c1761d67474e6e8eb82d500f8f152c919db8cce258c2189090024765836d91ac10158d09d9a48c

  • memory/1132-135-0x0000000000000000-mapping.dmp
  • memory/1132-136-0x00000000006E0000-0x00000000006EE000-memory.dmp
    Filesize

    56KB

  • memory/1132-137-0x0000000000840000-0x0000000000845000-memory.dmp
    Filesize

    20KB

  • memory/1132-138-0x0000000000840000-0x0000000000845000-memory.dmp
    Filesize

    20KB

  • memory/5028-133-0x0000000000000000-mapping.dmp
  • memory/5028-134-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB