Analysis

  • max time kernel
    38s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 00:43

General

  • Target

    dfcc3b5c46b49cf6bd153cabf2aeff6a9eb6d96e86be96fe79c0d6110b6d8569.exe

  • Size

    2.0MB

  • MD5

    19456ff2914eb5b9158348fe63434d60

  • SHA1

    568553598105a1b25a9325a2a00b04deb308ad02

  • SHA256

    dfcc3b5c46b49cf6bd153cabf2aeff6a9eb6d96e86be96fe79c0d6110b6d8569

  • SHA512

    a0be8f38d1daa145c05aa2d3872b788d5d1a882f7ff76edce2d85dc832853328f3c5878f5a68df4eed44373111615ec2095577828d23b108c224f74bf723728c

  • SSDEEP

    49152:sMMMMMMMMMMMMMMMMMMMMMMMM9MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMX:sMMMMMMMMMMMMMMMMMMMMMMMM9MMMMMX

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfcc3b5c46b49cf6bd153cabf2aeff6a9eb6d96e86be96fe79c0d6110b6d8569.exe
    "C:\Users\Admin\AppData\Local\Temp\dfcc3b5c46b49cf6bd153cabf2aeff6a9eb6d96e86be96fe79c0d6110b6d8569.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Users\Admin\a417zl1hog92\hdrviaon.exe
      "C:\Users\Admin\a417zl1hog92\hdrviaon.exe" rlswmcukwb
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
          PID:1800

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\A417ZL~1\CMCURK~1.PFD
      Filesize

      1.1MB

      MD5

      d54aaa35d0288f162333959fd276db22

      SHA1

      48bb4f545eef61256e7aabeaa5c1f71a3841b7c9

      SHA256

      3c7c00fd90e050ddc7dd4ae35f92446aee0156c32d1eff0366713b12d21c4dbf

      SHA512

      903029d0d0fc415e566d27b6439b426f4bfe398ce9dae28953b389a8b3333cd2a49701c1b060747bb78e3918966f72249d8c042b8f19915699007ab356f1ded1

    • C:\Users\Admin\A417ZL~1\tuocczzu.YOA
      Filesize

      61B

      MD5

      9c0ad013cb7be646fe759a99aa878ac6

      SHA1

      3902baa49dcb8e57ff72e2596e7e9c321520d037

      SHA256

      1a259a7b6596fbecf9416400193c128ddd5a064a17f4837e56080950d4342f4e

      SHA512

      b2d8e1a6151e6f8aaf0bb7031e2a841f949919f2817dda66de740757ceb2bfb643f1816bd2c67d1bc03df3562328afd5283ebd4c339fd2888e3210b57d92b776

    • C:\Users\Admin\a417zl1hog92\hdrviaon.exe
      Filesize

      732KB

      MD5

      71d8f6d5dc35517275bc38ebcc815f9f

      SHA1

      cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

      SHA256

      fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

      SHA512

      4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

    • C:\Users\Admin\a417zl1hog92\rlswmcukwb
      Filesize

      218.9MB

      MD5

      c76062f5c1a26d97041e052bf97dca80

      SHA1

      d6ba9264753022da401b946be87835075db0ef33

      SHA256

      7f589d02524695a6bd6707b295f98cdbd13fa15766cae240f9f1f9e97143507c

      SHA512

      702855ef303acf56b35382a26c62295a21c2b4f2ec9a664241fbad3edbb9c0f8cff31ebc9a047ead19b3916d83ce50dbb96b73d6ade8e4e2a65fc21481c70acf

    • \Users\Admin\a417zl1hog92\hdrviaon.exe
      Filesize

      732KB

      MD5

      71d8f6d5dc35517275bc38ebcc815f9f

      SHA1

      cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

      SHA256

      fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

      SHA512

      4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

    • \Users\Admin\a417zl1hog92\hdrviaon.exe
      Filesize

      732KB

      MD5

      71d8f6d5dc35517275bc38ebcc815f9f

      SHA1

      cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

      SHA256

      fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

      SHA512

      4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

    • \Users\Admin\a417zl1hog92\hdrviaon.exe
      Filesize

      732KB

      MD5

      71d8f6d5dc35517275bc38ebcc815f9f

      SHA1

      cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

      SHA256

      fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

      SHA512

      4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

    • \Users\Admin\a417zl1hog92\hdrviaon.exe
      Filesize

      732KB

      MD5

      71d8f6d5dc35517275bc38ebcc815f9f

      SHA1

      cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

      SHA256

      fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

      SHA512

      4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

    • memory/1256-59-0x0000000000000000-mapping.dmp
    • memory/1476-54-0x0000000074C11000-0x0000000074C13000-memory.dmp
      Filesize

      8KB

    • memory/1800-66-0x000000000051BAFE-mapping.dmp