Analysis

  • max time kernel
    248s
  • max time network
    366s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:20

General

  • Target

    123504f0fc0253efa52a458d0a65bbbc6f648bf8dd2e1f60b9199afd1842ee5b.exe

  • Size

    11.0MB

  • MD5

    ed467dd4850dc17520c7439172cb30b0

  • SHA1

    f4a5fcebbe294475f58589460f2cb4573597986f

  • SHA256

    123504f0fc0253efa52a458d0a65bbbc6f648bf8dd2e1f60b9199afd1842ee5b

  • SHA512

    4f8f8cc38774b2584ee16c6c1b121242bbca725a8206b9ebead0fa6fc1906b3f128afdd95e3f66fe5f304c9b9ebf4927a2635467578422d5bce1a5dd65e383c9

  • SSDEEP

    196608:KmLh2p3ANDneIlneIIWbODnHHlyV9DeqtRc+qASoFNASoF4ASoFY:KPAVeI4R4ODHFyV/RBuoFVoFooFY

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\123504f0fc0253efa52a458d0a65bbbc6f648bf8dd2e1f60b9199afd1842ee5b.exe
    "C:\Users\Admin\AppData\Local\Temp\123504f0fc0253efa52a458d0a65bbbc6f648bf8dd2e1f60b9199afd1842ee5b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:428
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      setup.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1336

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    7.9MB

    MD5

    f63964f0b71013d32a86516a1abf9ffb

    SHA1

    aca537dc2eefed2517e14e5b3896a9e9f3415bda

    SHA256

    e17fc635b0e93d723f776ba91edce5d551d07f0ef74b31daf91f2b5eb69ff37e

    SHA512

    6381f5a1e7012362ea4a8ac9d318f1106aa7a0d7e8d2692f1dbadef096e4923e24ce4c5435c69505e23125628da6a000b9abbbe54b9755c16def9fff15de1344

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    7.9MB

    MD5

    f63964f0b71013d32a86516a1abf9ffb

    SHA1

    aca537dc2eefed2517e14e5b3896a9e9f3415bda

    SHA256

    e17fc635b0e93d723f776ba91edce5d551d07f0ef74b31daf91f2b5eb69ff37e

    SHA512

    6381f5a1e7012362ea4a8ac9d318f1106aa7a0d7e8d2692f1dbadef096e4923e24ce4c5435c69505e23125628da6a000b9abbbe54b9755c16def9fff15de1344

  • \Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    7.9MB

    MD5

    f63964f0b71013d32a86516a1abf9ffb

    SHA1

    aca537dc2eefed2517e14e5b3896a9e9f3415bda

    SHA256

    e17fc635b0e93d723f776ba91edce5d551d07f0ef74b31daf91f2b5eb69ff37e

    SHA512

    6381f5a1e7012362ea4a8ac9d318f1106aa7a0d7e8d2692f1dbadef096e4923e24ce4c5435c69505e23125628da6a000b9abbbe54b9755c16def9fff15de1344

  • \Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    7.9MB

    MD5

    f63964f0b71013d32a86516a1abf9ffb

    SHA1

    aca537dc2eefed2517e14e5b3896a9e9f3415bda

    SHA256

    e17fc635b0e93d723f776ba91edce5d551d07f0ef74b31daf91f2b5eb69ff37e

    SHA512

    6381f5a1e7012362ea4a8ac9d318f1106aa7a0d7e8d2692f1dbadef096e4923e24ce4c5435c69505e23125628da6a000b9abbbe54b9755c16def9fff15de1344

  • \Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    7.9MB

    MD5

    f63964f0b71013d32a86516a1abf9ffb

    SHA1

    aca537dc2eefed2517e14e5b3896a9e9f3415bda

    SHA256

    e17fc635b0e93d723f776ba91edce5d551d07f0ef74b31daf91f2b5eb69ff37e

    SHA512

    6381f5a1e7012362ea4a8ac9d318f1106aa7a0d7e8d2692f1dbadef096e4923e24ce4c5435c69505e23125628da6a000b9abbbe54b9755c16def9fff15de1344

  • \Users\Admin\AppData\Local\Temp\setup.exe
    Filesize

    7.9MB

    MD5

    f63964f0b71013d32a86516a1abf9ffb

    SHA1

    aca537dc2eefed2517e14e5b3896a9e9f3415bda

    SHA256

    e17fc635b0e93d723f776ba91edce5d551d07f0ef74b31daf91f2b5eb69ff37e

    SHA512

    6381f5a1e7012362ea4a8ac9d318f1106aa7a0d7e8d2692f1dbadef096e4923e24ce4c5435c69505e23125628da6a000b9abbbe54b9755c16def9fff15de1344

  • memory/428-54-0x0000000074E61000-0x0000000074E63000-memory.dmp
    Filesize

    8KB

  • memory/428-61-0x0000000008FB0000-0x000000000A2F7000-memory.dmp
    Filesize

    19.3MB

  • memory/1336-77-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-87-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-66-0x0000000002060000-0x00000000033A7000-memory.dmp
    Filesize

    19.3MB

  • memory/1336-67-0x0000000002060000-0x00000000033A7000-memory.dmp
    Filesize

    19.3MB

  • memory/1336-68-0x0000000002060000-0x00000000033A7000-memory.dmp
    Filesize

    19.3MB

  • memory/1336-69-0x0000000000400000-0x0000000001747000-memory.dmp
    Filesize

    19.3MB

  • memory/1336-71-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-73-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-75-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-57-0x0000000000000000-mapping.dmp
  • memory/1336-79-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-81-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-83-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-85-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-62-0x0000000000400000-0x0000000001747000-memory.dmp
    Filesize

    19.3MB

  • memory/1336-89-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-91-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-93-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-95-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-97-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-99-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-101-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-103-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-105-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-107-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-109-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-111-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-113-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1336-114-0x0000000000400000-0x0000000001747000-memory.dmp
    Filesize

    19.3MB