Analysis

  • max time kernel
    52s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:53

General

  • Target

    Cheques_Protestar_DOC.exe

  • Size

    210KB

  • MD5

    a703fe322747737cad0de76f633c3640

  • SHA1

    5523c240902d429cb36107dadc369148158c6ca2

  • SHA256

    e5eddca42cad97103ff7acff8856aff5ae60862ff148d88973be5f90e12d31b8

  • SHA512

    5ea870da9a55efff9ebada3182eeaaeafa6d3f8492c1d5c8377b1f5f5838e9d7579e069e33fec8359f2f4fdce6a4d3b69909c06ee813157e045bcdd906406ca0

  • SSDEEP

    6144:y8dNXSEb7lqWU4imIAFDKF5/NkKhSIjOHj:Jb7g8mnNkmlOD

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cheques_Protestar_DOC.exe
    "C:\Users\Admin\AppData\Local\Temp\Cheques_Protestar_DOC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\Cheques_Protestar_DOC.exe
      "C:\Users\Admin\AppData\Local\Temp\Cheques_Protestar_DOC.exe"
      2⤵
        PID:1632

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\nsy1C7.tmp\hierarchies.dll

      Filesize

      37KB

      MD5

      a8ca459be11daf988272ac5c26cf1d7c

      SHA1

      7d859138321dc206db3cb110b3d082ba7541abda

      SHA256

      3534f12fed91ca8377ff9b2b658301d0b5916e4d27a3959f2066d52dd3ab2f4b

      SHA512

      2181dcf09c944065f495ac8761374f31e079d54be2cca90b43be7f359d5b4cc7f805b20eb067891dd1096e2fefeef512bd7fe78e11bf1edb529cb9971348bfcf

    • memory/1632-56-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB

    • memory/1632-57-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB

    • memory/1632-59-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB

    • memory/1632-60-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB

    • memory/1632-62-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB

    • memory/1632-64-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB

    • memory/1632-65-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB

    • memory/1632-66-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB

    • memory/1632-67-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB

    • memory/1636-54-0x0000000075071000-0x0000000075073000-memory.dmp

      Filesize

      8KB