Analysis

  • max time kernel
    16s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:41

General

  • Target

    b78302e5cf2569340dba94ada514f6afd5485d32e8e6bd1d872376ab63677254.exe

  • Size

    171KB

  • MD5

    db7f7a538f8cd5804bfc676c4418390c

  • SHA1

    229e8cdba95a0c61ab1737fdb2e89854c69f4b0f

  • SHA256

    b78302e5cf2569340dba94ada514f6afd5485d32e8e6bd1d872376ab63677254

  • SHA512

    a7f7795bca7678fcebbb9be0e4ee75176e3778ae7bcc7a2f181532476c8032ee282bffc598778c586d912c7f2ae3da81d28aacd41ab0bfd715da5cd225ed3f84

  • SSDEEP

    3072:DQIURTXJ+MXu4KVzxyb+EmjplSAO4/GUkhg40fkHFmJ3jB:Ds9e4KVQipf84/Mhg4CyFU3N

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b78302e5cf2569340dba94ada514f6afd5485d32e8e6bd1d872376ab63677254.exe
    "C:\Users\Admin\AppData\Local\Temp\b78302e5cf2569340dba94ada514f6afd5485d32e8e6bd1d872376ab63677254.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\nsoB0BC.tmp\qxmtubdn.dll",DllCanUnloadNow
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Windows\SysWOW64\Rundll32.exe
        Rundll32.exe C:\Users\Admin\AppData\Local\Adobe\rnpzvfmr.dll,DllCanUnloadNow
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:1600

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsoB0BC.tmp\qxmtubdn.dll
    Filesize

    364KB

    MD5

    b3d890446fa7a0b4513f7c18955201d5

    SHA1

    ca22e3a4883e932cf4884216291e1b2e9ca1d8c4

    SHA256

    11d0981a537bd801f59fe42fc94f2e58d7f400dc3fe169ede9202e09940c5cf5

    SHA512

    78a82d75182e732f07882e18c2dbbbc302fa47c251d4732ba6b97203939b0ed4739c33d5b8861de2d80573df94d3366969c11ddb2a7c333f4c2b44cb696c7991

  • \Users\Admin\AppData\Local\Temp\nsoB0BC.tmp\qxmtubdn.dll
    Filesize

    364KB

    MD5

    b3d890446fa7a0b4513f7c18955201d5

    SHA1

    ca22e3a4883e932cf4884216291e1b2e9ca1d8c4

    SHA256

    11d0981a537bd801f59fe42fc94f2e58d7f400dc3fe169ede9202e09940c5cf5

    SHA512

    78a82d75182e732f07882e18c2dbbbc302fa47c251d4732ba6b97203939b0ed4739c33d5b8861de2d80573df94d3366969c11ddb2a7c333f4c2b44cb696c7991

  • \Users\Admin\AppData\Local\Temp\nsoB0BC.tmp\qxmtubdn.dll
    Filesize

    364KB

    MD5

    b3d890446fa7a0b4513f7c18955201d5

    SHA1

    ca22e3a4883e932cf4884216291e1b2e9ca1d8c4

    SHA256

    11d0981a537bd801f59fe42fc94f2e58d7f400dc3fe169ede9202e09940c5cf5

    SHA512

    78a82d75182e732f07882e18c2dbbbc302fa47c251d4732ba6b97203939b0ed4739c33d5b8861de2d80573df94d3366969c11ddb2a7c333f4c2b44cb696c7991

  • \Users\Admin\AppData\Local\Temp\nsoB0BC.tmp\qxmtubdn.dll
    Filesize

    364KB

    MD5

    b3d890446fa7a0b4513f7c18955201d5

    SHA1

    ca22e3a4883e932cf4884216291e1b2e9ca1d8c4

    SHA256

    11d0981a537bd801f59fe42fc94f2e58d7f400dc3fe169ede9202e09940c5cf5

    SHA512

    78a82d75182e732f07882e18c2dbbbc302fa47c251d4732ba6b97203939b0ed4739c33d5b8861de2d80573df94d3366969c11ddb2a7c333f4c2b44cb696c7991

  • \Users\Admin\AppData\Local\Temp\nsoB0BC.tmp\qxmtubdn.dll
    Filesize

    364KB

    MD5

    b3d890446fa7a0b4513f7c18955201d5

    SHA1

    ca22e3a4883e932cf4884216291e1b2e9ca1d8c4

    SHA256

    11d0981a537bd801f59fe42fc94f2e58d7f400dc3fe169ede9202e09940c5cf5

    SHA512

    78a82d75182e732f07882e18c2dbbbc302fa47c251d4732ba6b97203939b0ed4739c33d5b8861de2d80573df94d3366969c11ddb2a7c333f4c2b44cb696c7991

  • memory/1156-54-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1336-55-0x0000000000000000-mapping.dmp
  • memory/1600-62-0x0000000000000000-mapping.dmp
  • memory/1600-64-0x0000000010000000-0x000000001005D000-memory.dmp
    Filesize

    372KB