Analysis

  • max time kernel
    177s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04/12/2022, 12:25

General

  • Target

    ecfad45377e38170d98bad0be9ff66c0fb8a13a234dced2232eeaad7c605b540.exe

  • Size

    959KB

  • MD5

    98343a039500a0d00800e290a9a42b8c

  • SHA1

    1853de66d372a97d6cf65515a5c0bfa78c965050

  • SHA256

    ecfad45377e38170d98bad0be9ff66c0fb8a13a234dced2232eeaad7c605b540

  • SHA512

    1198b41b8d5d9b7e80a3a48f48f659356ad0fb5b490fff10cc34fb692dc42cfd644ec3feeee564cce4bb32e1a002e91c687d7bd3fce8bad36e5eb64eeddec1b8

  • SSDEEP

    24576:KzKXpMJj7owjD49Nkb+R0WLnAI/jLQjMhK6h3xU4+Gud0z:P+JfoE4DTLnAI7L3hK6h3+BGudI

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecfad45377e38170d98bad0be9ff66c0fb8a13a234dced2232eeaad7c605b540.exe
    "C:\Users\Admin\AppData\Local\Temp\ecfad45377e38170d98bad0be9ff66c0fb8a13a234dced2232eeaad7c605b540.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\ProgramData\defender.exe
      C:\ProgramData\defender.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:744

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\defender.exe

          Filesize

          861KB

          MD5

          821acc55c90dfe49f65bbb2c21a94017

          SHA1

          aa3a85b24b14fe04cf9e40e7a4daa51adc3b74f2

          SHA256

          139b0dce8b0ad9af54d8e08313a3f42aa2c9bb8b0979b607a695f43c6581b91d

          SHA512

          dfdb66a7fce2fdfaff161546a7b41a30dd869729c265098b1711aadc02a4a42c6d5483dec406723ae7bda68199eac2c76fb6d217dfffcbcb3fd50daeab708239

        • \ProgramData\defender.exe

          Filesize

          861KB

          MD5

          821acc55c90dfe49f65bbb2c21a94017

          SHA1

          aa3a85b24b14fe04cf9e40e7a4daa51adc3b74f2

          SHA256

          139b0dce8b0ad9af54d8e08313a3f42aa2c9bb8b0979b607a695f43c6581b91d

          SHA512

          dfdb66a7fce2fdfaff161546a7b41a30dd869729c265098b1711aadc02a4a42c6d5483dec406723ae7bda68199eac2c76fb6d217dfffcbcb3fd50daeab708239

        • \ProgramData\defender.exe

          Filesize

          861KB

          MD5

          821acc55c90dfe49f65bbb2c21a94017

          SHA1

          aa3a85b24b14fe04cf9e40e7a4daa51adc3b74f2

          SHA256

          139b0dce8b0ad9af54d8e08313a3f42aa2c9bb8b0979b607a695f43c6581b91d

          SHA512

          dfdb66a7fce2fdfaff161546a7b41a30dd869729c265098b1711aadc02a4a42c6d5483dec406723ae7bda68199eac2c76fb6d217dfffcbcb3fd50daeab708239

        • memory/744-65-0x0000000000400000-0x0000000000A1F000-memory.dmp

          Filesize

          6.1MB

        • memory/744-74-0x0000000000400000-0x0000000000A1F000-memory.dmp

          Filesize

          6.1MB

        • memory/744-73-0x0000000000400000-0x0000000000A1F000-memory.dmp

          Filesize

          6.1MB

        • memory/744-71-0x0000000000400000-0x0000000000A1F000-memory.dmp

          Filesize

          6.1MB

        • memory/744-70-0x0000000000400000-0x0000000000A1F000-memory.dmp

          Filesize

          6.1MB

        • memory/744-66-0x0000000002490000-0x0000000002494000-memory.dmp

          Filesize

          16KB

        • memory/1884-63-0x0000000000AC0000-0x0000000000AD0000-memory.dmp

          Filesize

          64KB

        • memory/1884-64-0x0000000002ED0000-0x00000000034EF000-memory.dmp

          Filesize

          6.1MB

        • memory/1884-67-0x0000000000400000-0x00000000006FA000-memory.dmp

          Filesize

          3.0MB

        • memory/1884-68-0x0000000000AC0000-0x0000000000AD0000-memory.dmp

          Filesize

          64KB

        • memory/1884-69-0x0000000002ED0000-0x00000000034EF000-memory.dmp

          Filesize

          6.1MB

        • memory/1884-54-0x0000000000400000-0x00000000006FA000-memory.dmp

          Filesize

          3.0MB

        • memory/1884-57-0x00000000002B0000-0x00000000002B4000-memory.dmp

          Filesize

          16KB

        • memory/1884-56-0x0000000000400000-0x00000000006FA000-memory.dmp

          Filesize

          3.0MB

        • memory/1884-55-0x0000000076941000-0x0000000076943000-memory.dmp

          Filesize

          8KB