Analysis

  • max time kernel
    144s
  • max time network
    77s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 14:36

General

  • Target

    ab8879c6109d1991f8dceb39deb7de9ab8fbc2cedf92f2744be98f7940d6d865.exe

  • Size

    540KB

  • MD5

    0d151fe49db74b0cf55cb5314025805d

  • SHA1

    d6d3b4a52703d44d1518a7bdfdc0f4588a85f6b1

  • SHA256

    ab8879c6109d1991f8dceb39deb7de9ab8fbc2cedf92f2744be98f7940d6d865

  • SHA512

    b2a8a67bd9dbba7da630f115964327ef20c138f0126ec092d956c4de384d1aa2e9fdcc9e9b6f17f6c1aacc3d6a3e4db701702838ee0d37d694ca7959242c2cb7

  • SSDEEP

    12288:1Cnu13N3WTYPa2m/rWTozHFKnoDI5iKpQi:0nu1oTYa2cWKH8oDI5s

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab8879c6109d1991f8dceb39deb7de9ab8fbc2cedf92f2744be98f7940d6d865.exe
    "C:\Users\Admin\AppData\Local\Temp\ab8879c6109d1991f8dceb39deb7de9ab8fbc2cedf92f2744be98f7940d6d865.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Roaming\subfolder\filename.exe
      "C:\Users\Admin\AppData\Roaming\subfolder\filename.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Users\Admin\AppData\Roaming\subfolder\filename.exe
        "C:\Users\Admin\AppData\Roaming\subfolder\filename.exe"
        3⤵
        • Executes dropped EXE
        PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\subfolder\filename.exe
    Filesize

    540KB

    MD5

    caea7f941039722438c67c24f7496088

    SHA1

    f95a59d7670c72054a6126d52c42062a956b5c50

    SHA256

    98dba5520b641ba0d550b2ca5f7099683ed26d52c3b92d33f5d5a95f405fe0d3

    SHA512

    36394e20221742b5caef28e73ea4740df245d7d22fadcd45c3a111e48e2f2c850c11a0e6d91bbbf12fab316c4522cb20653fd700008eb71a069291ea8ec86b5d

  • C:\Users\Admin\AppData\Roaming\subfolder\filename.exe
    Filesize

    540KB

    MD5

    caea7f941039722438c67c24f7496088

    SHA1

    f95a59d7670c72054a6126d52c42062a956b5c50

    SHA256

    98dba5520b641ba0d550b2ca5f7099683ed26d52c3b92d33f5d5a95f405fe0d3

    SHA512

    36394e20221742b5caef28e73ea4740df245d7d22fadcd45c3a111e48e2f2c850c11a0e6d91bbbf12fab316c4522cb20653fd700008eb71a069291ea8ec86b5d

  • C:\Users\Admin\AppData\Roaming\subfolder\filename.exe
    Filesize

    540KB

    MD5

    caea7f941039722438c67c24f7496088

    SHA1

    f95a59d7670c72054a6126d52c42062a956b5c50

    SHA256

    98dba5520b641ba0d550b2ca5f7099683ed26d52c3b92d33f5d5a95f405fe0d3

    SHA512

    36394e20221742b5caef28e73ea4740df245d7d22fadcd45c3a111e48e2f2c850c11a0e6d91bbbf12fab316c4522cb20653fd700008eb71a069291ea8ec86b5d

  • \Users\Admin\AppData\Roaming\subfolder\filename.exe
    Filesize

    540KB

    MD5

    caea7f941039722438c67c24f7496088

    SHA1

    f95a59d7670c72054a6126d52c42062a956b5c50

    SHA256

    98dba5520b641ba0d550b2ca5f7099683ed26d52c3b92d33f5d5a95f405fe0d3

    SHA512

    36394e20221742b5caef28e73ea4740df245d7d22fadcd45c3a111e48e2f2c850c11a0e6d91bbbf12fab316c4522cb20653fd700008eb71a069291ea8ec86b5d

  • \Users\Admin\AppData\Roaming\subfolder\filename.exe
    Filesize

    540KB

    MD5

    caea7f941039722438c67c24f7496088

    SHA1

    f95a59d7670c72054a6126d52c42062a956b5c50

    SHA256

    98dba5520b641ba0d550b2ca5f7099683ed26d52c3b92d33f5d5a95f405fe0d3

    SHA512

    36394e20221742b5caef28e73ea4740df245d7d22fadcd45c3a111e48e2f2c850c11a0e6d91bbbf12fab316c4522cb20653fd700008eb71a069291ea8ec86b5d

  • memory/1584-66-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1584-67-0x00000000004557E8-mapping.dmp
  • memory/1584-71-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1584-74-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1584-77-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1584-78-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1716-60-0x0000000000000000-mapping.dmp
  • memory/1956-57-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/1956-56-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB