Analysis

  • max time kernel
    197s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 22:46

General

  • Target

    9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509.exe

  • Size

    2.6MB

  • MD5

    ff6984ff9f44a65cc6cf68509de3a611

  • SHA1

    b93d353e0668522fce8e23da730c55d79e7ee1fa

  • SHA256

    9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509

  • SHA512

    e5060aef3d73164e5f5f6d8207e7f779f9b319ddc6e13750b7fa8d6db3781292c9c3dbef79d5bd9e1f5f933369ade7f6bd136c1131059f1509a8bafe9e18cf8a

  • SSDEEP

    49152:N6NKbc8G1oISKSOp78S8E6XFq87YrmwGzX4aa1QordiAXrEomKlD:zTG3j7x61OiwOoa0oYD

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 18 IoCs
  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509.exe
    "C:\Users\Admin\AppData\Local\Temp\9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\6dae0c.tmp
      >C:\Users\Admin\AppData\Local\Temp\9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509.exe
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Users\Admin\AppData\Local\Temp\9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509.exe
        "C:\Users\Admin\AppData\Local\Temp\9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:544
      • C:\Users\Admin\AppData\Local\Temp\6e0e92.exe
        "C:\Users\Admin\AppData\Local\Temp\\6e0e92.exe"
        3⤵
        • Executes dropped EXE
        • Maps connected drives based on registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6dae0c.tmp
    Filesize

    2.6MB

    MD5

    ff6984ff9f44a65cc6cf68509de3a611

    SHA1

    b93d353e0668522fce8e23da730c55d79e7ee1fa

    SHA256

    9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509

    SHA512

    e5060aef3d73164e5f5f6d8207e7f779f9b319ddc6e13750b7fa8d6db3781292c9c3dbef79d5bd9e1f5f933369ade7f6bd136c1131059f1509a8bafe9e18cf8a

  • C:\Users\Admin\AppData\Local\Temp\6dae0c.tmp
    Filesize

    2.6MB

    MD5

    ff6984ff9f44a65cc6cf68509de3a611

    SHA1

    b93d353e0668522fce8e23da730c55d79e7ee1fa

    SHA256

    9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509

    SHA512

    e5060aef3d73164e5f5f6d8207e7f779f9b319ddc6e13750b7fa8d6db3781292c9c3dbef79d5bd9e1f5f933369ade7f6bd136c1131059f1509a8bafe9e18cf8a

  • C:\Users\Admin\AppData\Local\Temp\6e0e92.exe
    Filesize

    831KB

    MD5

    72c2d4a0364176c70bef45e5853b1ff5

    SHA1

    2d61f1adff03bd3db3d13a460de0926cc8b52042

    SHA256

    b64278329177b0a44d09f96419942a0cbce3705c5f089502d9a83ca569bf6cc2

    SHA512

    d2c27900de70d6cccad1c41e9adff290e4f690ef74a9d6685f6c79df466a33031bed289f244d44003d0f7c9a40d95bfe0b2f5aa89511ae0d737db152134777cc

  • C:\Users\Admin\AppData\Local\Temp\6e0e92.exe
    Filesize

    831KB

    MD5

    72c2d4a0364176c70bef45e5853b1ff5

    SHA1

    2d61f1adff03bd3db3d13a460de0926cc8b52042

    SHA256

    b64278329177b0a44d09f96419942a0cbce3705c5f089502d9a83ca569bf6cc2

    SHA512

    d2c27900de70d6cccad1c41e9adff290e4f690ef74a9d6685f6c79df466a33031bed289f244d44003d0f7c9a40d95bfe0b2f5aa89511ae0d737db152134777cc

  • C:\Users\Admin\AppData\Local\Temp\9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509.exe
    Filesize

    1.7MB

    MD5

    76f173cd6b1fcceea6cbcf6ca739bf1f

    SHA1

    25719fadac8408c8fd3d16df134dd3e53235bbc6

    SHA256

    6ad66ac5e7fe0bcda6287b9cca36b8e89320f99036fb5cda998f0808df75bbcc

    SHA512

    44c618101e91ab6eb7279efb75e8d0699ea12a3de1085e81ac4e67f317f396e15f3165c6484e66f468f6758810db8c17fe30d9c5eefdec2f428d7edfb9d8b2a3

  • C:\Users\Admin\AppData\Local\Temp\9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509.exe
    Filesize

    1.7MB

    MD5

    76f173cd6b1fcceea6cbcf6ca739bf1f

    SHA1

    25719fadac8408c8fd3d16df134dd3e53235bbc6

    SHA256

    6ad66ac5e7fe0bcda6287b9cca36b8e89320f99036fb5cda998f0808df75bbcc

    SHA512

    44c618101e91ab6eb7279efb75e8d0699ea12a3de1085e81ac4e67f317f396e15f3165c6484e66f468f6758810db8c17fe30d9c5eefdec2f428d7edfb9d8b2a3

  • \Users\Admin\AppData\Local\Temp\6dae0c.tmp
    Filesize

    2.6MB

    MD5

    ff6984ff9f44a65cc6cf68509de3a611

    SHA1

    b93d353e0668522fce8e23da730c55d79e7ee1fa

    SHA256

    9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509

    SHA512

    e5060aef3d73164e5f5f6d8207e7f779f9b319ddc6e13750b7fa8d6db3781292c9c3dbef79d5bd9e1f5f933369ade7f6bd136c1131059f1509a8bafe9e18cf8a

  • \Users\Admin\AppData\Local\Temp\6dae0c.tmp
    Filesize

    2.6MB

    MD5

    ff6984ff9f44a65cc6cf68509de3a611

    SHA1

    b93d353e0668522fce8e23da730c55d79e7ee1fa

    SHA256

    9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509

    SHA512

    e5060aef3d73164e5f5f6d8207e7f779f9b319ddc6e13750b7fa8d6db3781292c9c3dbef79d5bd9e1f5f933369ade7f6bd136c1131059f1509a8bafe9e18cf8a

  • \Users\Admin\AppData\Local\Temp\6e0e92.exe
    Filesize

    831KB

    MD5

    72c2d4a0364176c70bef45e5853b1ff5

    SHA1

    2d61f1adff03bd3db3d13a460de0926cc8b52042

    SHA256

    b64278329177b0a44d09f96419942a0cbce3705c5f089502d9a83ca569bf6cc2

    SHA512

    d2c27900de70d6cccad1c41e9adff290e4f690ef74a9d6685f6c79df466a33031bed289f244d44003d0f7c9a40d95bfe0b2f5aa89511ae0d737db152134777cc

  • \Users\Admin\AppData\Local\Temp\6e0e92.exe
    Filesize

    831KB

    MD5

    72c2d4a0364176c70bef45e5853b1ff5

    SHA1

    2d61f1adff03bd3db3d13a460de0926cc8b52042

    SHA256

    b64278329177b0a44d09f96419942a0cbce3705c5f089502d9a83ca569bf6cc2

    SHA512

    d2c27900de70d6cccad1c41e9adff290e4f690ef74a9d6685f6c79df466a33031bed289f244d44003d0f7c9a40d95bfe0b2f5aa89511ae0d737db152134777cc

  • \Users\Admin\AppData\Local\Temp\9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509.exe
    Filesize

    1.7MB

    MD5

    76f173cd6b1fcceea6cbcf6ca739bf1f

    SHA1

    25719fadac8408c8fd3d16df134dd3e53235bbc6

    SHA256

    6ad66ac5e7fe0bcda6287b9cca36b8e89320f99036fb5cda998f0808df75bbcc

    SHA512

    44c618101e91ab6eb7279efb75e8d0699ea12a3de1085e81ac4e67f317f396e15f3165c6484e66f468f6758810db8c17fe30d9c5eefdec2f428d7edfb9d8b2a3

  • \Users\Admin\AppData\Local\Temp\9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509.exe
    Filesize

    1.7MB

    MD5

    76f173cd6b1fcceea6cbcf6ca739bf1f

    SHA1

    25719fadac8408c8fd3d16df134dd3e53235bbc6

    SHA256

    6ad66ac5e7fe0bcda6287b9cca36b8e89320f99036fb5cda998f0808df75bbcc

    SHA512

    44c618101e91ab6eb7279efb75e8d0699ea12a3de1085e81ac4e67f317f396e15f3165c6484e66f468f6758810db8c17fe30d9c5eefdec2f428d7edfb9d8b2a3

  • \Users\Admin\AppData\Local\Temp\9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509.exe
    Filesize

    1.7MB

    MD5

    76f173cd6b1fcceea6cbcf6ca739bf1f

    SHA1

    25719fadac8408c8fd3d16df134dd3e53235bbc6

    SHA256

    6ad66ac5e7fe0bcda6287b9cca36b8e89320f99036fb5cda998f0808df75bbcc

    SHA512

    44c618101e91ab6eb7279efb75e8d0699ea12a3de1085e81ac4e67f317f396e15f3165c6484e66f468f6758810db8c17fe30d9c5eefdec2f428d7edfb9d8b2a3

  • \Users\Admin\AppData\Local\Temp\9e94d4537b6747cd893e241154d4222699342b2206f62543be4b243f2b0eb509.exe
    Filesize

    1.7MB

    MD5

    76f173cd6b1fcceea6cbcf6ca739bf1f

    SHA1

    25719fadac8408c8fd3d16df134dd3e53235bbc6

    SHA256

    6ad66ac5e7fe0bcda6287b9cca36b8e89320f99036fb5cda998f0808df75bbcc

    SHA512

    44c618101e91ab6eb7279efb75e8d0699ea12a3de1085e81ac4e67f317f396e15f3165c6484e66f468f6758810db8c17fe30d9c5eefdec2f428d7edfb9d8b2a3

  • \Users\Admin\AppData\Local\Temp\nsz8D83.tmp\FindProcDLL.dll
    Filesize

    32KB

    MD5

    849abe37c3b8a6dd48089b769ee789c5

    SHA1

    81d5d6c4d6328059a07ae59878c717211a726512

    SHA256

    0ac175b28d2a156e71bda214d4a35321c85d434e325624564f0a5eee23c718be

    SHA512

    fa1f60aa1e26dffe6a0b2ee8cba6490cc2d1f94613777466ce434a71431bd88f8c3964718f3ea1dd2c8ca41847cc259999bb293ea2591f4f0a0add286229f76f

  • \Users\Admin\AppData\Local\Temp\nsz8D83.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nsz8D83.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nsz8D83.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nsz8D83.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nsz8D83.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nsz8D83.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nsz8D83.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nsz8D83.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nsz8D83.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • memory/544-64-0x0000000075D51000-0x0000000075D53000-memory.dmp
    Filesize

    8KB

  • memory/544-62-0x0000000000000000-mapping.dmp
  • memory/1276-59-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1276-56-0x0000000000000000-mapping.dmp
  • memory/1276-70-0x00000000021C0000-0x0000000002E03000-memory.dmp
    Filesize

    12.3MB

  • memory/1276-71-0x00000000021C0000-0x0000000002E03000-memory.dmp
    Filesize

    12.3MB

  • memory/1276-73-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1952-58-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/2036-68-0x0000000000000000-mapping.dmp
  • memory/2036-72-0x0000000001000000-0x0000000001C43000-memory.dmp
    Filesize

    12.3MB

  • memory/2036-79-0x0000000001000000-0x0000000001C43000-memory.dmp
    Filesize

    12.3MB

  • memory/2036-74-0x00000000002A0000-0x00000000002C0000-memory.dmp
    Filesize

    128KB