Analysis

  • max time kernel
    151s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/12/2022, 08:55

General

  • Target

    9c8119840420290b62ab412cd5406fd31b73ba130f859d3a3999153b70870a56.exe

  • Size

    766KB

  • MD5

    5876afe51b248a3672782f8cf91e4018

  • SHA1

    4d6244a53ce196f7049289b904a763cf4ca0a70d

  • SHA256

    9c8119840420290b62ab412cd5406fd31b73ba130f859d3a3999153b70870a56

  • SHA512

    8bff41d5fc856b0e8f42b673eaf9a33243b717b440437536f2a1bc89c4d6d6cd7611d6ca4bc3b996137c372d2393aa6ece8484985cf4d96b82d2b1e1f5ea456d

  • SSDEEP

    12288:rcEl4vrJ2NOoCvt8kOmcwNUqVZAGXDvTZaLoVxoyyslF8ycTPHgCn4eSJtWl0zyX:r76DJ2NOoS8kOmcis2TmFy5syQPHgCnD

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c8119840420290b62ab412cd5406fd31b73ba130f859d3a3999153b70870a56.exe
    "C:\Users\Admin\AppData\Local\Temp\9c8119840420290b62ab412cd5406fd31b73ba130f859d3a3999153b70870a56.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Program Files (x86)\Common Files\AnAnkernel.exe
      "C:\Program Files (x86)\Common Files\AnAnkernel.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3992
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5004
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5004 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3968
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c c:\del_file_1.bat
      2⤵
        PID:2444

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Common Files\AnAnkernel.exe

            Filesize

            766KB

            MD5

            5876afe51b248a3672782f8cf91e4018

            SHA1

            4d6244a53ce196f7049289b904a763cf4ca0a70d

            SHA256

            9c8119840420290b62ab412cd5406fd31b73ba130f859d3a3999153b70870a56

            SHA512

            8bff41d5fc856b0e8f42b673eaf9a33243b717b440437536f2a1bc89c4d6d6cd7611d6ca4bc3b996137c372d2393aa6ece8484985cf4d96b82d2b1e1f5ea456d

          • C:\Program Files (x86)\Common Files\AnAnkernel.exe

            Filesize

            766KB

            MD5

            5876afe51b248a3672782f8cf91e4018

            SHA1

            4d6244a53ce196f7049289b904a763cf4ca0a70d

            SHA256

            9c8119840420290b62ab412cd5406fd31b73ba130f859d3a3999153b70870a56

            SHA512

            8bff41d5fc856b0e8f42b673eaf9a33243b717b440437536f2a1bc89c4d6d6cd7611d6ca4bc3b996137c372d2393aa6ece8484985cf4d96b82d2b1e1f5ea456d

          • C:\Users\Admin\AppData\Local\Temp\E_4\Exmlrpc.fne

            Filesize

            72KB

            MD5

            4b93667fd1049edc44df7888773e24d6

            SHA1

            45a73a3b4c3e43118c6b264a5dd7d30b6cca4e4f

            SHA256

            f650908d54de80e4cf3a7859efe11812e41e3e4515050434cff904e6a150453a

            SHA512

            7bffbc049906b990c12820afe004b67b32c83a71c6bd36f6222ff062e9bced38a03f6d80e2dd7b269845ddd986b1517b5e136f5c772d7c6c93f7dc4d12bda0b6

          • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

            Filesize

            124KB

            MD5

            a062fbf36321864ac8e7e2e408ff0d90

            SHA1

            8cc46a09096eb373e5e01d7547f108eb09bbac9d

            SHA256

            249a27ede8d0fbd3e5dd89b9150d1215c7ae1dc2f137db5a67cee44e6b5c0431

            SHA512

            2ddb24f7f9a6f6b17b4ac3a5e0b4cfe9424a710ef34c7918754bcd4acff8ff41e043c2e8ab829da42d2e4a80cc45b59f309253833ba3d7329ba79d7fc7128819

          • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

            Filesize

            124KB

            MD5

            a062fbf36321864ac8e7e2e408ff0d90

            SHA1

            8cc46a09096eb373e5e01d7547f108eb09bbac9d

            SHA256

            249a27ede8d0fbd3e5dd89b9150d1215c7ae1dc2f137db5a67cee44e6b5c0431

            SHA512

            2ddb24f7f9a6f6b17b4ac3a5e0b4cfe9424a710ef34c7918754bcd4acff8ff41e043c2e8ab829da42d2e4a80cc45b59f309253833ba3d7329ba79d7fc7128819

          • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

            Filesize

            124KB

            MD5

            a062fbf36321864ac8e7e2e408ff0d90

            SHA1

            8cc46a09096eb373e5e01d7547f108eb09bbac9d

            SHA256

            249a27ede8d0fbd3e5dd89b9150d1215c7ae1dc2f137db5a67cee44e6b5c0431

            SHA512

            2ddb24f7f9a6f6b17b4ac3a5e0b4cfe9424a710ef34c7918754bcd4acff8ff41e043c2e8ab829da42d2e4a80cc45b59f309253833ba3d7329ba79d7fc7128819

          • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

            Filesize

            124KB

            MD5

            a062fbf36321864ac8e7e2e408ff0d90

            SHA1

            8cc46a09096eb373e5e01d7547f108eb09bbac9d

            SHA256

            249a27ede8d0fbd3e5dd89b9150d1215c7ae1dc2f137db5a67cee44e6b5c0431

            SHA512

            2ddb24f7f9a6f6b17b4ac3a5e0b4cfe9424a710ef34c7918754bcd4acff8ff41e043c2e8ab829da42d2e4a80cc45b59f309253833ba3d7329ba79d7fc7128819

          • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

            Filesize

            124KB

            MD5

            a062fbf36321864ac8e7e2e408ff0d90

            SHA1

            8cc46a09096eb373e5e01d7547f108eb09bbac9d

            SHA256

            249a27ede8d0fbd3e5dd89b9150d1215c7ae1dc2f137db5a67cee44e6b5c0431

            SHA512

            2ddb24f7f9a6f6b17b4ac3a5e0b4cfe9424a710ef34c7918754bcd4acff8ff41e043c2e8ab829da42d2e4a80cc45b59f309253833ba3d7329ba79d7fc7128819

          • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

            Filesize

            406KB

            MD5

            6aea0226a87d8d144963ab68b02009ac

            SHA1

            6dcc3d247ac8e872c8cfb7db73e1de1032fc6b11

            SHA256

            ad7a6428108f2d01f2e1b747fc5f225fe7e32da7219c7df017a566566954b173

            SHA512

            d171cb12715b1952d4f214780472668d57604e1f4efba798f1a84dab633ab39a95830ec80dee4a7abfa5969ea4d472f21f54d99ff480d02660c41e3f9489af4a

          • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

            Filesize

            406KB

            MD5

            6aea0226a87d8d144963ab68b02009ac

            SHA1

            6dcc3d247ac8e872c8cfb7db73e1de1032fc6b11

            SHA256

            ad7a6428108f2d01f2e1b747fc5f225fe7e32da7219c7df017a566566954b173

            SHA512

            d171cb12715b1952d4f214780472668d57604e1f4efba798f1a84dab633ab39a95830ec80dee4a7abfa5969ea4d472f21f54d99ff480d02660c41e3f9489af4a

          • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

            Filesize

            406KB

            MD5

            6aea0226a87d8d144963ab68b02009ac

            SHA1

            6dcc3d247ac8e872c8cfb7db73e1de1032fc6b11

            SHA256

            ad7a6428108f2d01f2e1b747fc5f225fe7e32da7219c7df017a566566954b173

            SHA512

            d171cb12715b1952d4f214780472668d57604e1f4efba798f1a84dab633ab39a95830ec80dee4a7abfa5969ea4d472f21f54d99ff480d02660c41e3f9489af4a

          • \??\c:\del_file_1.bat

            Filesize

            271B

            MD5

            ec8426955af4f942359449aca3d39889

            SHA1

            9e1bd3b18049480c8381db1ad0b5d2033be84369

            SHA256

            0b171c916f0d50a90ac98f7fd00809d1ab4c1e9ec13ba619377c50c3d51fe10c

            SHA512

            f2dd74fc7a742bc63a762b6db438c97295eab6eeb8f90ccee71ef0c35858680da0d2e9f596ae055701783a794ef98bf84c654059fe237ed9bb51812608578970

          • memory/2196-133-0x0000000000400000-0x0000000000445000-memory.dmp

            Filesize

            276KB

          • memory/2196-135-0x0000000010000000-0x000000001012A000-memory.dmp

            Filesize

            1.2MB

          • memory/2196-132-0x0000000000400000-0x0000000000445000-memory.dmp

            Filesize

            276KB

          • memory/2196-152-0x0000000000400000-0x0000000000445000-memory.dmp

            Filesize

            276KB

          • memory/2196-153-0x0000000010000000-0x000000001012A000-memory.dmp

            Filesize

            1.2MB

          • memory/2196-138-0x0000000000710000-0x0000000000731000-memory.dmp

            Filesize

            132KB

          • memory/3992-145-0x0000000000400000-0x0000000000445000-memory.dmp

            Filesize

            276KB

          • memory/3992-146-0x0000000010000000-0x000000001012A000-memory.dmp

            Filesize

            1.2MB

          • memory/3992-150-0x0000000002290000-0x00000000022B1000-memory.dmp

            Filesize

            132KB

          • memory/3992-155-0x0000000000400000-0x0000000000445000-memory.dmp

            Filesize

            276KB

          • memory/3992-156-0x0000000010000000-0x000000001012A000-memory.dmp

            Filesize

            1.2MB