Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:04

General

  • Target

    552a762da1fbb301948b2495d594ee7329181ff2f230f2def1140ff05b426c0e.exe

  • Size

    92KB

  • MD5

    84593b1faf3fd1b1b06ad6c626037633

  • SHA1

    3ca61c457df216a5a3ca4b0a088039785cdef7a9

  • SHA256

    552a762da1fbb301948b2495d594ee7329181ff2f230f2def1140ff05b426c0e

  • SHA512

    1b036d117dcc7c90e318f48f1db219be750d9444da6666a089c3daca8c11b59007c8f9b3c9ca05869457fea87384f808513d2102a75d6c558e058aa2f274460b

  • SSDEEP

    1536:Dv+vzSjbJ2F/bJKqOBGpBZ6E1EZ2SsNqTyraNUsdo4zgir6vpAl:ivzCcFTJK5BG2Z2LNqWoUdpAl

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\552a762da1fbb301948b2495d594ee7329181ff2f230f2def1140ff05b426c0e.exe
    "C:\Users\Admin\AppData\Local\Temp\552a762da1fbb301948b2495d594ee7329181ff2f230f2def1140ff05b426c0e.exe"
    1⤵
    • Modifies Installed Components in the registry
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\regsvr32.exe
      C:\Windows\regsvr32.exe
      2⤵
      • Executes dropped EXE
      • Modifies Installed Components in the registry
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1340
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:996

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\429581_286083708132098_100001914136218_703738_1749634620_n.jpg
    Filesize

    48KB

    MD5

    83f87883a00abc25e33084d5865b6bcc

    SHA1

    204e72bac317b0d751279e021937ac0c9aed2061

    SHA256

    143f1f3d5fd683bb2fd612b4603c2b7835e579fe8f47887d1d55db0c73348123

    SHA512

    d53a0ab01d520484c85baa53ddc9c66b1a7611f8b158e5c2173798aab6080aa9ead128d955ced33da8bd8ad7273a3aa521c2724c7f14305c13222d8be3a4cf28

  • C:\Windows\SysWOW64\OLE32Init.exe
    Filesize

    92KB

    MD5

    84593b1faf3fd1b1b06ad6c626037633

    SHA1

    3ca61c457df216a5a3ca4b0a088039785cdef7a9

    SHA256

    552a762da1fbb301948b2495d594ee7329181ff2f230f2def1140ff05b426c0e

    SHA512

    1b036d117dcc7c90e318f48f1db219be750d9444da6666a089c3daca8c11b59007c8f9b3c9ca05869457fea87384f808513d2102a75d6c558e058aa2f274460b

  • C:\Windows\regsvr32.exe
    Filesize

    92KB

    MD5

    84593b1faf3fd1b1b06ad6c626037633

    SHA1

    3ca61c457df216a5a3ca4b0a088039785cdef7a9

    SHA256

    552a762da1fbb301948b2495d594ee7329181ff2f230f2def1140ff05b426c0e

    SHA512

    1b036d117dcc7c90e318f48f1db219be750d9444da6666a089c3daca8c11b59007c8f9b3c9ca05869457fea87384f808513d2102a75d6c558e058aa2f274460b

  • C:\Windows\regsvr32.exe
    Filesize

    92KB

    MD5

    84593b1faf3fd1b1b06ad6c626037633

    SHA1

    3ca61c457df216a5a3ca4b0a088039785cdef7a9

    SHA256

    552a762da1fbb301948b2495d594ee7329181ff2f230f2def1140ff05b426c0e

    SHA512

    1b036d117dcc7c90e318f48f1db219be750d9444da6666a089c3daca8c11b59007c8f9b3c9ca05869457fea87384f808513d2102a75d6c558e058aa2f274460b

  • memory/1340-57-0x0000000000000000-mapping.dmp
  • memory/1340-63-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1844-54-0x0000000075B41000-0x0000000075B43000-memory.dmp
    Filesize

    8KB

  • memory/1844-55-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1844-59-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB