Resubmissions

21-01-2023 02:04

230121-chntraad33 10

19-01-2023 02:52

230119-dc3w6add69 10

01-01-2023 05:14

230101-fxb1aabb96 10

Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2023 02:52

General

  • Target

    RustExternal_nls..scr

  • Size

    658KB

  • MD5

    556084cf64aec63e0babdf10a61afaa6

  • SHA1

    b7fa21295db0657d1767c05bb440b218cecdf521

  • SHA256

    d016fcbdb988d56df4c26d75a12e87a61010ed2366b52eefb8b409a1d8bcbaab

  • SHA512

    6c896594ea47228f71f1dea7d9fd9f9842b5f178748a39c785ded34fb9dfd574c9bd781f1f65176e436453257078255803d729b79d823c01c6629fddfb3ce33e

  • SSDEEP

    12288:LC/74rdbHgVBnqvFprkrUolVATWZXYm7ljg9hG80NEKXo1Y1UHC+O:LC/UGTWrkrUovUKfhkQNEwUnO

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RustExternal_nls..scr
    "C:\Users\Admin\AppData\Local\Temp\RustExternal_nls..scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      #cmd
      2⤵
        PID:1968
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        #cmd
        2⤵
          PID:1992
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          #cmd
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2020
          • C:\Users\Admin\AppData\Roaming\HJDS32.EXE
            "C:\Users\Admin\AppData\Roaming\HJDS32.EXE"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1760
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 1760 -s 284
              4⤵
              • Loads dropped DLL
              • Program crash
              PID:1876

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\HJDS32.EXE
        Filesize

        532KB

        MD5

        89d77a6e1e3a08f6cbb5b440c8f47e29

        SHA1

        b9f2db35241435b4ceed98b58b63918a6f4ce2e2

        SHA256

        9f6badc3fdae2eec00ce41e5c07ccaef97eb9805d13328a1589e36fd1890181c

        SHA512

        c6102fd3cc8438292a222583f40358e2039fab534765ed2f07e056df36c8f609ef51b55c782baaeeb1d2124b3aed5ebfbb9875dc136e560220a8339393c594e2

      • \Users\Admin\AppData\Roaming\HJDS32.EXE
        Filesize

        532KB

        MD5

        89d77a6e1e3a08f6cbb5b440c8f47e29

        SHA1

        b9f2db35241435b4ceed98b58b63918a6f4ce2e2

        SHA256

        9f6badc3fdae2eec00ce41e5c07ccaef97eb9805d13328a1589e36fd1890181c

        SHA512

        c6102fd3cc8438292a222583f40358e2039fab534765ed2f07e056df36c8f609ef51b55c782baaeeb1d2124b3aed5ebfbb9875dc136e560220a8339393c594e2

      • \Users\Admin\AppData\Roaming\HJDS32.EXE
        Filesize

        532KB

        MD5

        89d77a6e1e3a08f6cbb5b440c8f47e29

        SHA1

        b9f2db35241435b4ceed98b58b63918a6f4ce2e2

        SHA256

        9f6badc3fdae2eec00ce41e5c07ccaef97eb9805d13328a1589e36fd1890181c

        SHA512

        c6102fd3cc8438292a222583f40358e2039fab534765ed2f07e056df36c8f609ef51b55c782baaeeb1d2124b3aed5ebfbb9875dc136e560220a8339393c594e2

      • \Users\Admin\AppData\Roaming\HJDS32.EXE
        Filesize

        532KB

        MD5

        89d77a6e1e3a08f6cbb5b440c8f47e29

        SHA1

        b9f2db35241435b4ceed98b58b63918a6f4ce2e2

        SHA256

        9f6badc3fdae2eec00ce41e5c07ccaef97eb9805d13328a1589e36fd1890181c

        SHA512

        c6102fd3cc8438292a222583f40358e2039fab534765ed2f07e056df36c8f609ef51b55c782baaeeb1d2124b3aed5ebfbb9875dc136e560220a8339393c594e2

      • \Users\Admin\AppData\Roaming\HJDS32.EXE
        Filesize

        532KB

        MD5

        89d77a6e1e3a08f6cbb5b440c8f47e29

        SHA1

        b9f2db35241435b4ceed98b58b63918a6f4ce2e2

        SHA256

        9f6badc3fdae2eec00ce41e5c07ccaef97eb9805d13328a1589e36fd1890181c

        SHA512

        c6102fd3cc8438292a222583f40358e2039fab534765ed2f07e056df36c8f609ef51b55c782baaeeb1d2124b3aed5ebfbb9875dc136e560220a8339393c594e2

      • \Users\Admin\AppData\Roaming\HJDS32.EXE
        Filesize

        532KB

        MD5

        89d77a6e1e3a08f6cbb5b440c8f47e29

        SHA1

        b9f2db35241435b4ceed98b58b63918a6f4ce2e2

        SHA256

        9f6badc3fdae2eec00ce41e5c07ccaef97eb9805d13328a1589e36fd1890181c

        SHA512

        c6102fd3cc8438292a222583f40358e2039fab534765ed2f07e056df36c8f609ef51b55c782baaeeb1d2124b3aed5ebfbb9875dc136e560220a8339393c594e2

      • \Users\Admin\AppData\Roaming\HJDS32.EXE
        Filesize

        532KB

        MD5

        89d77a6e1e3a08f6cbb5b440c8f47e29

        SHA1

        b9f2db35241435b4ceed98b58b63918a6f4ce2e2

        SHA256

        9f6badc3fdae2eec00ce41e5c07ccaef97eb9805d13328a1589e36fd1890181c

        SHA512

        c6102fd3cc8438292a222583f40358e2039fab534765ed2f07e056df36c8f609ef51b55c782baaeeb1d2124b3aed5ebfbb9875dc136e560220a8339393c594e2

      • memory/1760-74-0x0000000000000000-mapping.dmp
      • memory/1760-77-0x000000013FE80000-0x000000013FFDF000-memory.dmp
        Filesize

        1.4MB

      • memory/1760-83-0x000000013FE80000-0x000000013FFDF000-memory.dmp
        Filesize

        1.4MB

      • memory/1876-78-0x0000000000000000-mapping.dmp
      • memory/2004-54-0x00000000001A0000-0x000000000024A000-memory.dmp
        Filesize

        680KB

      • memory/2004-55-0x00000000764D1000-0x00000000764D3000-memory.dmp
        Filesize

        8KB

      • memory/2020-70-0x0000000000400000-0x0000000000497000-memory.dmp
        Filesize

        604KB

      • memory/2020-67-0x0000000000403248-mapping.dmp
      • memory/2020-76-0x0000000000400000-0x0000000000497000-memory.dmp
        Filesize

        604KB

      • memory/2020-66-0x0000000000400000-0x0000000000497000-memory.dmp
        Filesize

        604KB

      • memory/2020-64-0x0000000000400000-0x0000000000497000-memory.dmp
        Filesize

        604KB

      • memory/2020-62-0x0000000000400000-0x0000000000497000-memory.dmp
        Filesize

        604KB

      • memory/2020-61-0x0000000000400000-0x0000000000497000-memory.dmp
        Filesize

        604KB

      • memory/2020-59-0x0000000000400000-0x0000000000497000-memory.dmp
        Filesize

        604KB

      • memory/2020-57-0x0000000000400000-0x0000000000497000-memory.dmp
        Filesize

        604KB

      • memory/2020-56-0x0000000000400000-0x0000000000497000-memory.dmp
        Filesize

        604KB