Analysis

  • max time kernel
    148s
  • max time network
    90s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:46

General

  • Target

    b0c67c7c52969c70998d3f0aba6eb2a53460614a6d32106b17edc9769a8cafb6.exe

  • Size

    325KB

  • MD5

    2b39c25ce509adf5fc5571d76782a8e5

  • SHA1

    abbf729b3a45a4ce0abe9e00b9de76c958a3d8d5

  • SHA256

    b0c67c7c52969c70998d3f0aba6eb2a53460614a6d32106b17edc9769a8cafb6

  • SHA512

    eb95526e51c4cfac2037f72c972d2ca10169e169c6c144624b80edbf9d8cd5e05adbeaf52d919029e50643a0c4aaa70e3b933ace1f8645e755ee6ff131c1d775

  • SSDEEP

    6144:nsaY8p9zmw51GCvUzbCq5qoTAiVLomC9W9rV2cwQROOvWxfP3mh71RlMHjGMFXh:nsaY8rmw5H8r5qoxJomC9w4cwYjWNehk

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Drops autorun.inf file 1 TTPs 5 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0c67c7c52969c70998d3f0aba6eb2a53460614a6d32106b17edc9769a8cafb6.exe
    "C:\Users\Admin\AppData\Local\Temp\b0c67c7c52969c70998d3f0aba6eb2a53460614a6d32106b17edc9769a8cafb6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\Temp\KillMonitor²¡¶¾×¨É±¹¤¾ß.exe
      "C:\Users\Admin\AppData\Local\Temp\Temp\KillMonitor²¡¶¾×¨É±¹¤¾ß.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1168
    • C:\Users\Admin\AppData\Local\Temp\Temp\KillMonitor.exe
      "C:\Users\Admin\AppData\Local\Temp\Temp\KillMonitor.exe"
      2⤵
      • Executes dropped EXE
      • Drops autorun.inf file
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:1520
  • C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE" -Embedding
    1⤵
    • Accesses Microsoft Outlook profiles
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • outlook_win_path
    PID:1364

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Temp\KillMonitor.exe
    Filesize

    12KB

    MD5

    71e9f84f024c2b67b375588503b3d505

    SHA1

    a435f5dd01adf88137bad43b18d0f3486411c683

    SHA256

    3ec8a192a8e52b80ecff57b022330a0d5b11e727c0dccb1aa96649205e1893fa

    SHA512

    a9378f7791558132ba8eec2ec929b387ff2cd748117ee2f030948c418602c743bea017348a366e663240281050b226d6807c65f3ca5cb5a740e4dfa7fa6f1189

  • C:\Users\Admin\AppData\Local\Temp\Temp\KillMonitor.exe
    Filesize

    12KB

    MD5

    71e9f84f024c2b67b375588503b3d505

    SHA1

    a435f5dd01adf88137bad43b18d0f3486411c683

    SHA256

    3ec8a192a8e52b80ecff57b022330a0d5b11e727c0dccb1aa96649205e1893fa

    SHA512

    a9378f7791558132ba8eec2ec929b387ff2cd748117ee2f030948c418602c743bea017348a366e663240281050b226d6807c65f3ca5cb5a740e4dfa7fa6f1189

  • C:\Users\Admin\AppData\Local\Temp\Temp\KillMonitor²¡¶¾×¨É±¹¤¾ß.exe
    Filesize

    560KB

    MD5

    a0538dbc96654e74fa65f3fa084b8d40

    SHA1

    06b7a162ba68898e8c1c32530fa4d91395a3abed

    SHA256

    2cef7f6e2faca50583f6cd7b5a236078ca5fdcf52e230f89d3272b4de8420ac1

    SHA512

    e297cad9d17b4735bc76a39977460b33a7a41eeee6b1224a0face41e1476c96d0bbdb5537b3cdd982c4c1341df8082ca2742eeeb7df10ce84a4802e6a21046e0

  • \Users\Admin\AppData\Local\Temp\Temp\KillMonitor.exe
    Filesize

    12KB

    MD5

    71e9f84f024c2b67b375588503b3d505

    SHA1

    a435f5dd01adf88137bad43b18d0f3486411c683

    SHA256

    3ec8a192a8e52b80ecff57b022330a0d5b11e727c0dccb1aa96649205e1893fa

    SHA512

    a9378f7791558132ba8eec2ec929b387ff2cd748117ee2f030948c418602c743bea017348a366e663240281050b226d6807c65f3ca5cb5a740e4dfa7fa6f1189

  • \Users\Admin\AppData\Local\Temp\Temp\KillMonitor.exe
    Filesize

    12KB

    MD5

    71e9f84f024c2b67b375588503b3d505

    SHA1

    a435f5dd01adf88137bad43b18d0f3486411c683

    SHA256

    3ec8a192a8e52b80ecff57b022330a0d5b11e727c0dccb1aa96649205e1893fa

    SHA512

    a9378f7791558132ba8eec2ec929b387ff2cd748117ee2f030948c418602c743bea017348a366e663240281050b226d6807c65f3ca5cb5a740e4dfa7fa6f1189

  • \Users\Admin\AppData\Local\Temp\Temp\KillMonitor²¡¶¾×¨É±¹¤¾ß.exe
    Filesize

    560KB

    MD5

    a0538dbc96654e74fa65f3fa084b8d40

    SHA1

    06b7a162ba68898e8c1c32530fa4d91395a3abed

    SHA256

    2cef7f6e2faca50583f6cd7b5a236078ca5fdcf52e230f89d3272b4de8420ac1

    SHA512

    e297cad9d17b4735bc76a39977460b33a7a41eeee6b1224a0face41e1476c96d0bbdb5537b3cdd982c4c1341df8082ca2742eeeb7df10ce84a4802e6a21046e0

  • \Users\Admin\AppData\Local\Temp\Temp\KillMonitor²¡¶¾×¨É±¹¤¾ß.exe
    Filesize

    560KB

    MD5

    a0538dbc96654e74fa65f3fa084b8d40

    SHA1

    06b7a162ba68898e8c1c32530fa4d91395a3abed

    SHA256

    2cef7f6e2faca50583f6cd7b5a236078ca5fdcf52e230f89d3272b4de8420ac1

    SHA512

    e297cad9d17b4735bc76a39977460b33a7a41eeee6b1224a0face41e1476c96d0bbdb5537b3cdd982c4c1341df8082ca2742eeeb7df10ce84a4802e6a21046e0

  • memory/1168-58-0x0000000000000000-mapping.dmp
  • memory/1364-77-0x000000007332D000-0x0000000073338000-memory.dmp
    Filesize

    44KB

  • memory/1364-76-0x000000006C7A1000-0x000000006C7A3000-memory.dmp
    Filesize

    8KB

  • memory/1364-71-0x0000000072341000-0x0000000072343000-memory.dmp
    Filesize

    8KB

  • memory/1364-72-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1364-73-0x000000007332D000-0x0000000073338000-memory.dmp
    Filesize

    44KB

  • memory/1364-75-0x000000006CB51000-0x000000006CB53000-memory.dmp
    Filesize

    8KB

  • memory/1508-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/1508-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1508-55-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1520-63-0x0000000000000000-mapping.dmp
  • memory/1520-70-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB