Analysis

  • max time kernel
    88s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/11/2022, 19:23

General

  • Target

    7f3695f471e08ba1310a688d684c823b7696f6ec18d340ce77c6ee4fea9e9faa.exe

  • Size

    38KB

  • MD5

    ca8553cb5a8b16962d8cb0a84da08deb

  • SHA1

    beafa6a4e55658f7c5c954a33756ab76c0fb7fe0

  • SHA256

    7f3695f471e08ba1310a688d684c823b7696f6ec18d340ce77c6ee4fea9e9faa

  • SHA512

    f5f17bb5f0bf9276d48523086c354ad53550fea4082bbc2a90318dbcfe55dad06ec0ee038881349b8725f3924eb2eae36ca67239bbbf9ad610378145462184d5

  • SSDEEP

    768:WcfGaro8snFd2piQF+AJsV1qn0Sn+4uWlKSWyp7j77Qhi:WKGj8yb2pP81NSnmWlsyVUi

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f3695f471e08ba1310a688d684c823b7696f6ec18d340ce77c6ee4fea9e9faa.exe
    "C:\Users\Admin\AppData\Local\Temp\7f3695f471e08ba1310a688d684c823b7696f6ec18d340ce77c6ee4fea9e9faa.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5116
    • C:\Windows\SysWOW64\cinmon.exe
      "C:\Windows\system32\cinmon.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:5012
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s /c C:\Windows\system32\Nessery.dll
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:1288
    • C:\Windows\SysWOW64\Nessery.exe
      "C:\Windows\system32\Nessery.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Windows\SysWOW64\svchust.exe
        "C:\Windows\system32\svchust.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3532

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\Nessery.dll

          Filesize

          32KB

          MD5

          404f4fdbe875228068f69fd1c299f4fc

          SHA1

          a0c80ef3f96413b14ecf8a58d788a8424c4089c1

          SHA256

          7405fb7c84520f709e93103030917a1c6db01575be85e592c41106ac2358de99

          SHA512

          72775983b58a2698ee1084cd1a2921c4af28d105406f8698ab1963ae3fa353507206ffe92116739271462cdcbad90371e714de53030d4aac68125856775e825f

        • C:\Windows\SysWOW64\Nessery.dll

          Filesize

          32KB

          MD5

          404f4fdbe875228068f69fd1c299f4fc

          SHA1

          a0c80ef3f96413b14ecf8a58d788a8424c4089c1

          SHA256

          7405fb7c84520f709e93103030917a1c6db01575be85e592c41106ac2358de99

          SHA512

          72775983b58a2698ee1084cd1a2921c4af28d105406f8698ab1963ae3fa353507206ffe92116739271462cdcbad90371e714de53030d4aac68125856775e825f

        • C:\Windows\SysWOW64\Nessery.exe

          Filesize

          20KB

          MD5

          112fd02c45bf97a3a06cc78cd31344ae

          SHA1

          3737b256141cf552fb919b5b147c4b6f2188bb30

          SHA256

          865c7b0d36968ed7bed9683272968caedb6d21d416092ce26d669f4725551b5e

          SHA512

          75fdeb0ee2d5d42b1f8e90ee59f87d348ee15f1b06eee600a79eedca5ad2f9497bbec6fbeb5512e55b2510639167987a0aeb7997c54ace8bcbbb3bdb5c733145

        • C:\Windows\SysWOW64\Nessery.exe

          Filesize

          20KB

          MD5

          112fd02c45bf97a3a06cc78cd31344ae

          SHA1

          3737b256141cf552fb919b5b147c4b6f2188bb30

          SHA256

          865c7b0d36968ed7bed9683272968caedb6d21d416092ce26d669f4725551b5e

          SHA512

          75fdeb0ee2d5d42b1f8e90ee59f87d348ee15f1b06eee600a79eedca5ad2f9497bbec6fbeb5512e55b2510639167987a0aeb7997c54ace8bcbbb3bdb5c733145

        • C:\Windows\SysWOW64\cinmon.exe

          Filesize

          20KB

          MD5

          df0645b9dee8bfd40f94ddcd3115d3c3

          SHA1

          bb488aefcdf3c5a19f06f9fc516fb61eeaeec545

          SHA256

          fbd607a48cda87d6592342417c5ab5d8a6d57c489d42dc6b26b84febffea003f

          SHA512

          23aab021ee0498e04adbb406ec67442fad7b6ffb672a5f475c01c3ab1277914ef9315434cf1491d2a35a9c636f1c990d982367f3522d19333a2fea96e8e75259

        • C:\Windows\SysWOW64\cinmon.exe

          Filesize

          20KB

          MD5

          df0645b9dee8bfd40f94ddcd3115d3c3

          SHA1

          bb488aefcdf3c5a19f06f9fc516fb61eeaeec545

          SHA256

          fbd607a48cda87d6592342417c5ab5d8a6d57c489d42dc6b26b84febffea003f

          SHA512

          23aab021ee0498e04adbb406ec67442fad7b6ffb672a5f475c01c3ab1277914ef9315434cf1491d2a35a9c636f1c990d982367f3522d19333a2fea96e8e75259

        • C:\Windows\SysWOW64\ssdti.sys

          Filesize

          2KB

          MD5

          1f65212bd8e4d91032202d0c29a57f8c

          SHA1

          b22ca8627bf1027b84327b0301a8eed206f2037b

          SHA256

          ad46cb23e7bb491c2a6288c9ff8f4709362d208222ffc6a92e9be73282c65a7d

          SHA512

          1141c1c5bb068ee7260de9fc0d64485bc8495cf6761bebe9ed0ed8593c47fdda25766441b281694fdb174ef15ca159bd3b8f72899e1900ee25234361e83813dd

        • C:\Windows\SysWOW64\svchust.exe

          Filesize

          38KB

          MD5

          ca8553cb5a8b16962d8cb0a84da08deb

          SHA1

          beafa6a4e55658f7c5c954a33756ab76c0fb7fe0

          SHA256

          7f3695f471e08ba1310a688d684c823b7696f6ec18d340ce77c6ee4fea9e9faa

          SHA512

          f5f17bb5f0bf9276d48523086c354ad53550fea4082bbc2a90318dbcfe55dad06ec0ee038881349b8725f3924eb2eae36ca67239bbbf9ad610378145462184d5

        • C:\Windows\SysWOW64\svchust.exe

          Filesize

          38KB

          MD5

          ca8553cb5a8b16962d8cb0a84da08deb

          SHA1

          beafa6a4e55658f7c5c954a33756ab76c0fb7fe0

          SHA256

          7f3695f471e08ba1310a688d684c823b7696f6ec18d340ce77c6ee4fea9e9faa

          SHA512

          f5f17bb5f0bf9276d48523086c354ad53550fea4082bbc2a90318dbcfe55dad06ec0ee038881349b8725f3924eb2eae36ca67239bbbf9ad610378145462184d5

        • C:\Windows\SysWOW64\syswine.ini

          Filesize

          123B

          MD5

          071e9be0c6b5e69327c1c3a710ff57d6

          SHA1

          3524ab555d9f0880378aab1ad2374e93d4f35c4e

          SHA256

          5770b78d1983aaf9f23908b6a7c219bdf7febb663b2fc309df7786009fbfeb1f

          SHA512

          6e6d20bbbd9b4b04bb39c801c79ba9198c28fb9e75ccd99a498051542c1c33ef107f1dedd32f6d5f499dd2c303760b46b4a279fc60224257f548e0f29931372d

        • C:\Windows\SysWOW64\syswine.ini

          Filesize

          26B

          MD5

          d8ab3ea023fda33b8017ccc4748534f8

          SHA1

          e5c8b0f40ed03ad98f0d207ee073af2ee925db78

          SHA256

          14776c2d9c1446833752ec1c0686cc74bee4c3bd3036b3ad7cf51249ebe381ab

          SHA512

          0a6ab8641e77dcdc9b33e49462404aaf43ca549122d6fd5afc72448b5f50558859657d64d66d38415e752c05abaa225e545310986516eb1af0f691ff690ec5e0

        • memory/3532-148-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/3532-151-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/5116-143-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/5116-132-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB

        • memory/5116-133-0x0000000000400000-0x000000000042D000-memory.dmp

          Filesize

          180KB