Analysis

  • max time kernel
    142s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 17:20

General

  • Target

    c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe

  • Size

    1.4MB

  • MD5

    e23b9e617c4cccf00c5f9e45b656321d

  • SHA1

    047057bf7727fb4935f5db00660e8cbcff82af3d

  • SHA256

    c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd

  • SHA512

    b12ccce627aa12cd1802897eb50dd66bef8e6d5409dd19f2aaac4543f9e6db09fcc7d0055570f1ec52131b89f8e0aa2bbd0e41247353c8b33fe90cc152d7955c

  • SSDEEP

    24576:q9PQUhLI8LJGBciGEOYEdEU+Vzjqy6aRta6oLdkFHEt2YvdMQ3M8HAhYULt:qSUtpdDHEOYEBOQuo6tFkt2a57HAuQt

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Stops running service(s) 3 TTPs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 18 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe
    "C:\Users\Admin\AppData\Local\Temp\c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe
      "C:\Users\Admin\AppData\Local\Temp\DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:576
    • C:\Users\Admin\AppData\Local\Temp\175.exe
      "C:\Users\Admin\AppData\Local\Temp\175.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" import C:\Windows\3120.mp4
        3⤵
          PID:1644
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" config PolicyAgent start= auto
          3⤵
          • Launches sc.exe
          PID:1776
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" stop PolicyAgent
          3⤵
          • Launches sc.exe
          PID:1564
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start PolicyAgent
          3⤵
          • Launches sc.exe
          PID:1304
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" stop PolicyAgent
          3⤵
          • Launches sc.exe
          PID:684
        • C:\Users\Admin\AppData\Local\Temp\7186638Dnf.exe
          "C:\Users\Admin\AppData\Local\Temp\7186638Dnf.exe"
          3⤵
          • Executes dropped EXE
          PID:608
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 816 -s 748
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:824
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:948

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\175.exe

      Filesize

      38KB

      MD5

      8a2f8f303c5c890152e218d1a0033195

      SHA1

      a887c63254b10a48e11e42d6290290a7b758c39b

      SHA256

      14d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd

      SHA512

      f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7

    • C:\Users\Admin\AppData\Local\Temp\175.exe

      Filesize

      38KB

      MD5

      8a2f8f303c5c890152e218d1a0033195

      SHA1

      a887c63254b10a48e11e42d6290290a7b758c39b

      SHA256

      14d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd

      SHA512

      f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7

    • C:\Users\Admin\AppData\Local\Temp\7186638Dnf.exe

      Filesize

      13KB

      MD5

      0076e90163e798cea832a628029155d4

      SHA1

      e170c2436b1b39e403c5e243e1f2688a6068c7c3

      SHA256

      1fa712af5f89126472bebbc2e46dddbe59bc295ed64809b416a87146721dd3e9

      SHA512

      328e35f82457daf81df138d04ea1bbc54630e86a6dd017d6463615aac42476e636d68c2b2757d0d72387c17899c3376b7c825b159e18ff564eb66b6399fcaaff

    • C:\Users\Admin\AppData\Local\Temp\7186638Dnf.exe

      Filesize

      13KB

      MD5

      0076e90163e798cea832a628029155d4

      SHA1

      e170c2436b1b39e403c5e243e1f2688a6068c7c3

      SHA256

      1fa712af5f89126472bebbc2e46dddbe59bc295ed64809b416a87146721dd3e9

      SHA512

      328e35f82457daf81df138d04ea1bbc54630e86a6dd017d6463615aac42476e636d68c2b2757d0d72387c17899c3376b7c825b159e18ff564eb66b6399fcaaff

    • C:\Users\Admin\AppData\Local\Temp\DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe

      Filesize

      1.4MB

      MD5

      7c0678b22068d75bcb356bc8c9abc096

      SHA1

      6000fdd1d984f3105f450d7f1bf249613e889ada

      SHA256

      d23d013a18422447c4d00303a549223999fa68129a1c66543f3525c9aabf8dcb

      SHA512

      481b1e5bc55b025db0239de2f0f4fac837c2348925d49216b13c82250eb6653059a78b077bb603bb717f114da4acb5902a01e763de01488ed158ed0afa44e2ec

    • C:\Users\Admin\AppData\Local\Temp\DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe

      Filesize

      1.4MB

      MD5

      7c0678b22068d75bcb356bc8c9abc096

      SHA1

      6000fdd1d984f3105f450d7f1bf249613e889ada

      SHA256

      d23d013a18422447c4d00303a549223999fa68129a1c66543f3525c9aabf8dcb

      SHA512

      481b1e5bc55b025db0239de2f0f4fac837c2348925d49216b13c82250eb6653059a78b077bb603bb717f114da4acb5902a01e763de01488ed158ed0afa44e2ec

    • C:\Windows\3120.mp4

      Filesize

      56KB

      MD5

      bc8025bc98da7f4ed891c9f9991d3ff1

      SHA1

      70a69a7fcebe9b43f00a1fa713e3a0621bf3ac6d

      SHA256

      59b9dc39d69f8b0aa350f550e42e632b396237865776d0ce75477f8fe3f9016f

      SHA512

      7f772261e003d2df9162ae4aeaab2bda674ee2721b3300cc8b2a2f4904af6bc9c565c7f2c3e67a7394eb1a387860a2544fc5bdc3e6de384b664f8d232ad6acf5

    • \PROGRA~1\1en0v0\One.dll

      Filesize

      9KB

      MD5

      32a237d9748f05b138c2ba0c23a64bd2

      SHA1

      a5e321344247d10107c8715a22f76e8f436dfe7e

      SHA256

      9b0c0f6f9820efca13afbbcdb4a85489d8e6e8c77c009174c9db4f1f2cb8c159

      SHA512

      e904d1eda6bbb98538dfd92428cfbcbe2c56cc128b8b84da771dc185b337a99fe5ab5af284accd2cd6d5a6411a77b8f9d2a34f92d739f61e6ba8709223060ef1

    • \Users\Admin\AppData\Local\Temp\175.exe

      Filesize

      38KB

      MD5

      8a2f8f303c5c890152e218d1a0033195

      SHA1

      a887c63254b10a48e11e42d6290290a7b758c39b

      SHA256

      14d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd

      SHA512

      f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7

    • \Users\Admin\AppData\Local\Temp\175.exe

      Filesize

      38KB

      MD5

      8a2f8f303c5c890152e218d1a0033195

      SHA1

      a887c63254b10a48e11e42d6290290a7b758c39b

      SHA256

      14d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd

      SHA512

      f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7

    • \Users\Admin\AppData\Local\Temp\175.exe

      Filesize

      38KB

      MD5

      8a2f8f303c5c890152e218d1a0033195

      SHA1

      a887c63254b10a48e11e42d6290290a7b758c39b

      SHA256

      14d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd

      SHA512

      f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7

    • \Users\Admin\AppData\Local\Temp\175.exe

      Filesize

      38KB

      MD5

      8a2f8f303c5c890152e218d1a0033195

      SHA1

      a887c63254b10a48e11e42d6290290a7b758c39b

      SHA256

      14d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd

      SHA512

      f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7

    • \Users\Admin\AppData\Local\Temp\175.exe

      Filesize

      38KB

      MD5

      8a2f8f303c5c890152e218d1a0033195

      SHA1

      a887c63254b10a48e11e42d6290290a7b758c39b

      SHA256

      14d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd

      SHA512

      f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7

    • \Users\Admin\AppData\Local\Temp\175.exe

      Filesize

      38KB

      MD5

      8a2f8f303c5c890152e218d1a0033195

      SHA1

      a887c63254b10a48e11e42d6290290a7b758c39b

      SHA256

      14d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd

      SHA512

      f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7

    • \Users\Admin\AppData\Local\Temp\175.exe

      Filesize

      38KB

      MD5

      8a2f8f303c5c890152e218d1a0033195

      SHA1

      a887c63254b10a48e11e42d6290290a7b758c39b

      SHA256

      14d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd

      SHA512

      f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7

    • \Users\Admin\AppData\Local\Temp\175.exe

      Filesize

      38KB

      MD5

      8a2f8f303c5c890152e218d1a0033195

      SHA1

      a887c63254b10a48e11e42d6290290a7b758c39b

      SHA256

      14d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd

      SHA512

      f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7

    • \Users\Admin\AppData\Local\Temp\7186638Dnf.exe

      Filesize

      13KB

      MD5

      0076e90163e798cea832a628029155d4

      SHA1

      e170c2436b1b39e403c5e243e1f2688a6068c7c3

      SHA256

      1fa712af5f89126472bebbc2e46dddbe59bc295ed64809b416a87146721dd3e9

      SHA512

      328e35f82457daf81df138d04ea1bbc54630e86a6dd017d6463615aac42476e636d68c2b2757d0d72387c17899c3376b7c825b159e18ff564eb66b6399fcaaff

    • \Users\Admin\AppData\Local\Temp\7186638Dnf.exe

      Filesize

      13KB

      MD5

      0076e90163e798cea832a628029155d4

      SHA1

      e170c2436b1b39e403c5e243e1f2688a6068c7c3

      SHA256

      1fa712af5f89126472bebbc2e46dddbe59bc295ed64809b416a87146721dd3e9

      SHA512

      328e35f82457daf81df138d04ea1bbc54630e86a6dd017d6463615aac42476e636d68c2b2757d0d72387c17899c3376b7c825b159e18ff564eb66b6399fcaaff

    • \Users\Admin\AppData\Local\Temp\DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe

      Filesize

      1.4MB

      MD5

      7c0678b22068d75bcb356bc8c9abc096

      SHA1

      6000fdd1d984f3105f450d7f1bf249613e889ada

      SHA256

      d23d013a18422447c4d00303a549223999fa68129a1c66543f3525c9aabf8dcb

      SHA512

      481b1e5bc55b025db0239de2f0f4fac837c2348925d49216b13c82250eb6653059a78b077bb603bb717f114da4acb5902a01e763de01488ed158ed0afa44e2ec

    • \Users\Admin\AppData\Local\Temp\DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe

      Filesize

      1.4MB

      MD5

      7c0678b22068d75bcb356bc8c9abc096

      SHA1

      6000fdd1d984f3105f450d7f1bf249613e889ada

      SHA256

      d23d013a18422447c4d00303a549223999fa68129a1c66543f3525c9aabf8dcb

      SHA512

      481b1e5bc55b025db0239de2f0f4fac837c2348925d49216b13c82250eb6653059a78b077bb603bb717f114da4acb5902a01e763de01488ed158ed0afa44e2ec

    • \Users\Admin\AppData\Local\Temp\DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe

      Filesize

      1.4MB

      MD5

      7c0678b22068d75bcb356bc8c9abc096

      SHA1

      6000fdd1d984f3105f450d7f1bf249613e889ada

      SHA256

      d23d013a18422447c4d00303a549223999fa68129a1c66543f3525c9aabf8dcb

      SHA512

      481b1e5bc55b025db0239de2f0f4fac837c2348925d49216b13c82250eb6653059a78b077bb603bb717f114da4acb5902a01e763de01488ed158ed0afa44e2ec

    • \Users\Admin\AppData\Local\Temp\DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe

      Filesize

      1.4MB

      MD5

      7c0678b22068d75bcb356bc8c9abc096

      SHA1

      6000fdd1d984f3105f450d7f1bf249613e889ada

      SHA256

      d23d013a18422447c4d00303a549223999fa68129a1c66543f3525c9aabf8dcb

      SHA512

      481b1e5bc55b025db0239de2f0f4fac837c2348925d49216b13c82250eb6653059a78b077bb603bb717f114da4acb5902a01e763de01488ed158ed0afa44e2ec

    • \Users\Admin\AppData\Local\Temp\DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe

      Filesize

      1.4MB

      MD5

      7c0678b22068d75bcb356bc8c9abc096

      SHA1

      6000fdd1d984f3105f450d7f1bf249613e889ada

      SHA256

      d23d013a18422447c4d00303a549223999fa68129a1c66543f3525c9aabf8dcb

      SHA512

      481b1e5bc55b025db0239de2f0f4fac837c2348925d49216b13c82250eb6653059a78b077bb603bb717f114da4acb5902a01e763de01488ed158ed0afa44e2ec

    • \Users\Admin\AppData\Local\Temp\LVLDOWN.dll

      Filesize

      20KB

      MD5

      4a157413b45164b775c7c065d243f714

      SHA1

      cc43d98b5b311e16076f4ddc900aeaf9014b593b

      SHA256

      1557fcab9413dfd8f728b41b6f0482ef506104c8a1b97523a5d98706c4b19062

      SHA512

      557f18494556f10a4160b35a3ff5fa7d4a253866d54da835a5fe054b0ff479d7c39cb5f8cdffd29c4f4d6b96e7520036c90c7fae8c39b838a22fabb628637e9b

    • \Windows\SysWOW64\acdnfe.dat

      Filesize

      16KB

      MD5

      add4832059173fcdb135d949194ad52b

      SHA1

      33f1dfd83e76e0897bd134d380fd56431a7cde6b

      SHA256

      2f9b075862a8509928a48c20bd988215c4f754d2ee3171cf15320ffe6f77f957

      SHA512

      ac04e7ec33592423a85dbcd0aa7a40e5e63671ad712101f007db8551be49b407c508e17d80fd3dcdece2a9d0a8cf9980aae5aa76e8452af73485fd62f31ad0d5

    • memory/576-77-0x0000000000B10000-0x0000000000DCD000-memory.dmp

      Filesize

      2.7MB

    • memory/576-75-0x0000000000DD0000-0x000000000108D000-memory.dmp

      Filesize

      2.7MB

    • memory/576-81-0x0000000000DD0000-0x000000000108D000-memory.dmp

      Filesize

      2.7MB

    • memory/576-74-0x0000000000DD0000-0x000000000108D000-memory.dmp

      Filesize

      2.7MB

    • memory/576-83-0x0000000000B10000-0x0000000000DCD000-memory.dmp

      Filesize

      2.7MB

    • memory/576-73-0x0000000000B10000-0x0000000000DCD000-memory.dmp

      Filesize

      2.7MB

    • memory/576-57-0x0000000000000000-mapping.dmp

    • memory/608-111-0x0000000000000000-mapping.dmp

    • memory/684-107-0x0000000000000000-mapping.dmp

    • memory/816-115-0x0000000000750000-0x0000000000756000-memory.dmp

      Filesize

      24KB

    • memory/816-120-0x0000000000750000-0x0000000000756000-memory.dmp

      Filesize

      24KB

    • memory/816-60-0x0000000000000000-mapping.dmp

    • memory/816-76-0x0000000000230000-0x000000000025D000-memory.dmp

      Filesize

      180KB

    • memory/816-79-0x0000000000400000-0x000000000042D000-memory.dmp

      Filesize

      180KB

    • memory/816-82-0x0000000000230000-0x000000000025D000-memory.dmp

      Filesize

      180KB

    • memory/816-106-0x0000000010000000-0x0000000010004000-memory.dmp

      Filesize

      16KB

    • memory/816-80-0x0000000000230000-0x000000000025D000-memory.dmp

      Filesize

      180KB

    • memory/816-84-0x0000000000400000-0x000000000042D000-memory.dmp

      Filesize

      180KB

    • memory/824-121-0x0000000000000000-mapping.dmp

    • memory/1236-54-0x0000000074FD1000-0x0000000074FD3000-memory.dmp

      Filesize

      8KB

    • memory/1304-92-0x0000000000000000-mapping.dmp

    • memory/1564-90-0x0000000000000000-mapping.dmp

    • memory/1644-85-0x0000000000000000-mapping.dmp

    • memory/1776-88-0x0000000000000000-mapping.dmp