Analysis

  • max time kernel
    183s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03/12/2022, 23:11

General

  • Target

    d786cc6dcb8bd51cb9dac17408e7ccb5cadba535653278dfa0cc2e84b9b1b12e.exe

  • Size

    915KB

  • MD5

    57570b2942a58b3dd43234b93864f627

  • SHA1

    df31c2e4c5c967cb0f5f423d0d3f9776083d6f74

  • SHA256

    d786cc6dcb8bd51cb9dac17408e7ccb5cadba535653278dfa0cc2e84b9b1b12e

  • SHA512

    8d4791b67a43180b2ad4b3868bea8b196e3ee2cbe2e9018e7282cdad726ebf4baeefb0810398cbe6ab7eea59a14919d785e6428103d6c99fa7059accdc9e2440

  • SSDEEP

    24576:OJZZLfupjDElKQERSV40O8t6tTMgeAvgmZ7H2u:OJZZLfaQlKQ0SV4jLZrhZ7H2u

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d786cc6dcb8bd51cb9dac17408e7ccb5cadba535653278dfa0cc2e84b9b1b12e.exe
    "C:\Users\Admin\AppData\Local\Temp\d786cc6dcb8bd51cb9dac17408e7ccb5cadba535653278dfa0cc2e84b9b1b12e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\9898.tmp\sso.bat" "
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\SysWOW64\attrib.exe
        attrib C:\Windows\system32\GroupPolicy\*.* -r -s -h /s /d
        3⤵
        • Drops file in System32 directory
        • Views/modifies file attributes
        PID:752
      • C:\Windows\SysWOW64\xcopy.exe
        xcopy /y script.ini C:\Windows\System32\GroupPolicy\user\Scripts\
        3⤵
        • Drops file in System32 directory
        • Enumerates system info in registry
        PID:748
      • C:\Windows\SysWOW64\gpupdate.exe
        gpupdate /force
        3⤵
          PID:1324
        • C:\Progra~1\winrar\rar\ijmf.exe
          C:\Progra~1\winrar\rar\ijmf.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:888
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\F1B0.tmp\ss1.bat" "
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1692
            • C:\Progra~1\winrar\rar\svchost.exe
              C:\Progra~1\winrar\rar\svchost.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Modifies Internet Explorer settings
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1832
            • C:\Windows\ime\svchost.exe
              C:\Windows\ime\svchost.exe C:\Windows\ime\update.dat,Launch
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              PID:2028
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x2f8
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1492

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\PROGRA~1\winrar\rar\ijmf.exe

            Filesize

            6.2MB

            MD5

            7da9efe7f32b1ed3280531ab2939dd52

            SHA1

            46d4d4cd594eb23ec969756cfe7120714f5d6c3e

            SHA256

            16231537c3e38160337c094e96f6f6f4435fb491f3219abf4a3dbe4df3e94dc4

            SHA512

            1c0689d0bcd3e3e54dec97b1b5807e8d0aff0dd9ca3f99c442495f7cee8388916bdfef4d70d17253334d9989ddf4f2e4e09c9bece27c69aaff3d8c4b443afa7d

          • C:\PROGRA~1\winrar\rar\svchost.exe

            Filesize

            9.6MB

            MD5

            b05946f37c0e190699cfbab32cdaaf61

            SHA1

            0b8f00c314bf0b4e306d1e5690c87f297115e48b

            SHA256

            45c1894605ceb7a96dd6aeec0fcde38c4db759af0732c26e26abbd1298a867aa

            SHA512

            53bea63b78bdec0f551049713ad1db85eae61828795c65f3bf65b40b5aac384b3505f2c1621413772c5677b9508cbc85f18a94fe23dab2c3efe43312767c2d29

          • C:\Progra~1\winrar\rar\ijmf\svchost.dll

            Filesize

            10.1MB

            MD5

            86f92a8d1a279c1dd18868412d2338b2

            SHA1

            b7acc17f3e345b8f33b26ea93ec82565a5d29c03

            SHA256

            e7d985c796d4a53d21025b5cb22fa3d8bb52ad77ad3fe2e715b92fd91648954d

            SHA512

            6a5e370039057d2ff4df52413cb5503d439cbc21f6a13830025da8a0ce30da9b2b2a55f5f39e8fa46bdb4912b0251c2607ea7995ed5a6bac58c52af4189b5778

          • C:\Progra~1\winrar\rar\svchost.exe

            Filesize

            9.6MB

            MD5

            b05946f37c0e190699cfbab32cdaaf61

            SHA1

            0b8f00c314bf0b4e306d1e5690c87f297115e48b

            SHA256

            45c1894605ceb7a96dd6aeec0fcde38c4db759af0732c26e26abbd1298a867aa

            SHA512

            53bea63b78bdec0f551049713ad1db85eae61828795c65f3bf65b40b5aac384b3505f2c1621413772c5677b9508cbc85f18a94fe23dab2c3efe43312767c2d29

          • C:\Users\Admin\AppData\Local\Temp\9898.tmp\script.ini

            Filesize

            205B

            MD5

            ee014a642268b4575e00f1f557165363

            SHA1

            f4b1c8166c5656d62a381ab3156e5ff9bc7a3041

            SHA256

            fbb0844a52bb1ac1ab1943e64d15366ce7b81a9129201a787ce52ebd6a434d59

            SHA512

            0e38ec80b1b51cfe93f19c65f791f85ea305b8e1e0a388ad6abc942cf368a36c8d9b36a0b3cf49fa28465ae7fd707f3482dd3283ae3e63ea5b33f23403ec0bbb

          • C:\Users\Admin\AppData\Local\Temp\9898.tmp\ss1.exe

            Filesize

            6.2MB

            MD5

            7da9efe7f32b1ed3280531ab2939dd52

            SHA1

            46d4d4cd594eb23ec969756cfe7120714f5d6c3e

            SHA256

            16231537c3e38160337c094e96f6f6f4435fb491f3219abf4a3dbe4df3e94dc4

            SHA512

            1c0689d0bcd3e3e54dec97b1b5807e8d0aff0dd9ca3f99c442495f7cee8388916bdfef4d70d17253334d9989ddf4f2e4e09c9bece27c69aaff3d8c4b443afa7d

          • C:\Users\Admin\AppData\Local\Temp\9898.tmp\ss2.exe

            Filesize

            9.6MB

            MD5

            b05946f37c0e190699cfbab32cdaaf61

            SHA1

            0b8f00c314bf0b4e306d1e5690c87f297115e48b

            SHA256

            45c1894605ceb7a96dd6aeec0fcde38c4db759af0732c26e26abbd1298a867aa

            SHA512

            53bea63b78bdec0f551049713ad1db85eae61828795c65f3bf65b40b5aac384b3505f2c1621413772c5677b9508cbc85f18a94fe23dab2c3efe43312767c2d29

          • C:\Users\Admin\AppData\Local\Temp\9898.tmp\ss3.dll

            Filesize

            10.1MB

            MD5

            86f92a8d1a279c1dd18868412d2338b2

            SHA1

            b7acc17f3e345b8f33b26ea93ec82565a5d29c03

            SHA256

            e7d985c796d4a53d21025b5cb22fa3d8bb52ad77ad3fe2e715b92fd91648954d

            SHA512

            6a5e370039057d2ff4df52413cb5503d439cbc21f6a13830025da8a0ce30da9b2b2a55f5f39e8fa46bdb4912b0251c2607ea7995ed5a6bac58c52af4189b5778

          • C:\Users\Admin\AppData\Local\Temp\9898.tmp\sso.bat

            Filesize

            1KB

            MD5

            1d245ea97d0db5b3b4404f2d01470bf6

            SHA1

            2915edb8365a05ec97ec6c54eb4db076248a926d

            SHA256

            9cb513ebfa42cdbbe078a4576246e56e28762c684fb74ac58344cd812811d528

            SHA512

            91a285b15788b84ce2ee2ce8e7ca8c3d2d166aa7d66569c72fffd57bd0c54e6be2009df8c2c25f89c1d1ee6bc8278cf55aeb5eac21318b778070735d084fa3e2

          • C:\Users\Admin\AppData\Local\Temp\9898.tmp\woti.dat

            Filesize

            11.1MB

            MD5

            4777fdc0a1b3bf990a8fd20991a990b6

            SHA1

            a12a8878586527df09fe89a788c85b7acc9f7a69

            SHA256

            ac21b8c6fb91d3daf95e2d359e8cf7add2b047c36d0157228aaea0cec7db7983

            SHA512

            3e7ec26ae8a646f647f03867f8160d4f89c2bed2dbaa865ac9f413112b33bc6f6283cd7a8a3074db61a86f2e3526dac8fe14603853c7c5cf1818ef9117785eae

          • C:\Users\Admin\AppData\Local\Temp\F1B0.tmp\ss1.bat

            Filesize

            103B

            MD5

            09efc00b239d2a92a065f4f94820500c

            SHA1

            7d66f781174a77da465d066f003e149c2e61a7d3

            SHA256

            ecc7bc8655292d1397246d87cafd25953ffb1a0e53dc17a8a1ca9d6ba0a76062

            SHA512

            efff235bc25e293d34c4b5e975310a4801edd2168af36089553319d5733e39f5d845214b347685acfa708196e24bcc825885a5ea6fc73655c28869add7ff988b

          • C:\Windows\IME\svchost.exe

            Filesize

            43KB

            MD5

            51138beea3e2c21ec44d0932c71762a8

            SHA1

            8939cf35447b22dd2c6e6f443446acc1bf986d58

            SHA256

            5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

            SHA512

            794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

          • C:\Windows\SysWOW64\GroupPolicy\user\Scripts\script.ini

            Filesize

            205B

            MD5

            ee014a642268b4575e00f1f557165363

            SHA1

            f4b1c8166c5656d62a381ab3156e5ff9bc7a3041

            SHA256

            fbb0844a52bb1ac1ab1943e64d15366ce7b81a9129201a787ce52ebd6a434d59

            SHA512

            0e38ec80b1b51cfe93f19c65f791f85ea305b8e1e0a388ad6abc942cf368a36c8d9b36a0b3cf49fa28465ae7fd707f3482dd3283ae3e63ea5b33f23403ec0bbb

          • C:\Windows\ime\svchost.exe

            Filesize

            43KB

            MD5

            51138beea3e2c21ec44d0932c71762a8

            SHA1

            8939cf35447b22dd2c6e6f443446acc1bf986d58

            SHA256

            5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

            SHA512

            794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

          • C:\Windows\ime\update.dat

            Filesize

            11.1MB

            MD5

            4777fdc0a1b3bf990a8fd20991a990b6

            SHA1

            a12a8878586527df09fe89a788c85b7acc9f7a69

            SHA256

            ac21b8c6fb91d3daf95e2d359e8cf7add2b047c36d0157228aaea0cec7db7983

            SHA512

            3e7ec26ae8a646f647f03867f8160d4f89c2bed2dbaa865ac9f413112b33bc6f6283cd7a8a3074db61a86f2e3526dac8fe14603853c7c5cf1818ef9117785eae

          • \PROGRA~1\winrar\rar\ijmf.exe

            Filesize

            6.2MB

            MD5

            7da9efe7f32b1ed3280531ab2939dd52

            SHA1

            46d4d4cd594eb23ec969756cfe7120714f5d6c3e

            SHA256

            16231537c3e38160337c094e96f6f6f4435fb491f3219abf4a3dbe4df3e94dc4

            SHA512

            1c0689d0bcd3e3e54dec97b1b5807e8d0aff0dd9ca3f99c442495f7cee8388916bdfef4d70d17253334d9989ddf4f2e4e09c9bece27c69aaff3d8c4b443afa7d

          • \PROGRA~1\winrar\rar\ijmf\svchost.dll

            Filesize

            10.1MB

            MD5

            86f92a8d1a279c1dd18868412d2338b2

            SHA1

            b7acc17f3e345b8f33b26ea93ec82565a5d29c03

            SHA256

            e7d985c796d4a53d21025b5cb22fa3d8bb52ad77ad3fe2e715b92fd91648954d

            SHA512

            6a5e370039057d2ff4df52413cb5503d439cbc21f6a13830025da8a0ce30da9b2b2a55f5f39e8fa46bdb4912b0251c2607ea7995ed5a6bac58c52af4189b5778

          • \PROGRA~1\winrar\rar\svchost.exe

            Filesize

            9.6MB

            MD5

            b05946f37c0e190699cfbab32cdaaf61

            SHA1

            0b8f00c314bf0b4e306d1e5690c87f297115e48b

            SHA256

            45c1894605ceb7a96dd6aeec0fcde38c4db759af0732c26e26abbd1298a867aa

            SHA512

            53bea63b78bdec0f551049713ad1db85eae61828795c65f3bf65b40b5aac384b3505f2c1621413772c5677b9508cbc85f18a94fe23dab2c3efe43312767c2d29

          • \PROGRA~1\winrar\rar\svchost.exe

            Filesize

            9.6MB

            MD5

            b05946f37c0e190699cfbab32cdaaf61

            SHA1

            0b8f00c314bf0b4e306d1e5690c87f297115e48b

            SHA256

            45c1894605ceb7a96dd6aeec0fcde38c4db759af0732c26e26abbd1298a867aa

            SHA512

            53bea63b78bdec0f551049713ad1db85eae61828795c65f3bf65b40b5aac384b3505f2c1621413772c5677b9508cbc85f18a94fe23dab2c3efe43312767c2d29

          • \Windows\IME\svchost.exe

            Filesize

            43KB

            MD5

            51138beea3e2c21ec44d0932c71762a8

            SHA1

            8939cf35447b22dd2c6e6f443446acc1bf986d58

            SHA256

            5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

            SHA512

            794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

          • \Windows\IME\update.dat

            Filesize

            11.1MB

            MD5

            4777fdc0a1b3bf990a8fd20991a990b6

            SHA1

            a12a8878586527df09fe89a788c85b7acc9f7a69

            SHA256

            ac21b8c6fb91d3daf95e2d359e8cf7add2b047c36d0157228aaea0cec7db7983

            SHA512

            3e7ec26ae8a646f647f03867f8160d4f89c2bed2dbaa865ac9f413112b33bc6f6283cd7a8a3074db61a86f2e3526dac8fe14603853c7c5cf1818ef9117785eae

          • memory/888-86-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/888-74-0x0000000000400000-0x0000000000410000-memory.dmp

            Filesize

            64KB

          • memory/1552-67-0x0000000000400000-0x0000000002920000-memory.dmp

            Filesize

            37.1MB

          • memory/1552-80-0x0000000000400000-0x0000000002920000-memory.dmp

            Filesize

            37.1MB

          • memory/1552-54-0x0000000075C81000-0x0000000075C83000-memory.dmp

            Filesize

            8KB

          • memory/1552-55-0x0000000000400000-0x0000000002920000-memory.dmp

            Filesize

            37.1MB

          • memory/1832-94-0x00000000025E0000-0x0000000002700000-memory.dmp

            Filesize

            1.1MB

          • memory/1900-69-0x0000000000270000-0x0000000000280000-memory.dmp

            Filesize

            64KB

          • memory/2028-89-0x0000000075340000-0x0000000075459000-memory.dmp

            Filesize

            1.1MB

          • memory/2028-91-0x0000000075340000-0x0000000075459000-memory.dmp

            Filesize

            1.1MB