Analysis

  • max time kernel
    88s
  • max time network
    183s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-02-2023 02:26

General

  • Target

    6874f8ab0bdef706cfd03b2e2935ef93a1cb8e73657528d0b01bc1674d85b504.exe

  • Size

    482KB

  • MD5

    e9253e36b05e005d6d65c8412f18c626

  • SHA1

    3d20db5dc25eb91ef6b476d23ad4d5edcdbd350d

  • SHA256

    6874f8ab0bdef706cfd03b2e2935ef93a1cb8e73657528d0b01bc1674d85b504

  • SHA512

    06a0fdf16e6bdb2f3f957d1073c10e0332731eb3f04ac416711d2ff473a27d9d280fd55ea27f50cfd11fb5fade293ba8fdf370aff381d5f38f2cfebec4802f59

  • SSDEEP

    12288:qyXJM5oFXTbj07GZLEGA3+OU+6tm4BBP0h0Knc:qyX7jAGd0DUVtm4BBJKnc

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6874f8ab0bdef706cfd03b2e2935ef93a1cb8e73657528d0b01bc1674d85b504.exe
    "C:\Users\Admin\AppData\Local\Temp\6874f8ab0bdef706cfd03b2e2935ef93a1cb8e73657528d0b01bc1674d85b504.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    PID:4792

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nse933D.tmp\System.dll
    Filesize

    11KB

    MD5

    b8992e497d57001ddf100f9c397fcef5

    SHA1

    e26ddf101a2ec5027975d2909306457c6f61cfbd

    SHA256

    98bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b

    SHA512

    8823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c

  • memory/4792-116-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-117-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-118-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-119-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-120-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-121-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-122-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-123-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-124-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-125-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-126-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-127-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-128-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-129-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-131-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-130-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-132-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-133-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-134-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-135-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-136-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-138-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-139-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-140-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-142-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-143-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-144-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-146-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-145-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-141-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-137-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-147-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-148-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-149-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-150-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-151-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-153-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-154-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-152-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-156-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-155-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-157-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-159-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-158-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-160-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-161-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-162-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-163-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-164-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-165-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-166-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-167-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-169-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-170-0x0000000005110000-0x0000000005D52000-memory.dmp
    Filesize

    12.3MB

  • memory/4792-171-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-172-0x0000000005110000-0x0000000005D52000-memory.dmp
    Filesize

    12.3MB