Overview
overview
10Static
static
1CorelDraw.exe
windows7-x64
10CorelDraw.exe
windows10-2004-x64
10port/cont/...cl.dll
windows7-x64
3port/cont/...cl.dll
windows10-2004-x64
3port/cont/...up.dll
windows7-x64
1port/cont/...up.dll
windows10-2004-x64
1port/cont/...PT.exe
windows7-x64
1port/cont/...PT.exe
windows10-2004-x64
1port/cont/...mg.dll
windows7-x64
1port/cont/...mg.dll
windows10-2004-x64
1port/cont/...es.dll
windows7-x64
1port/cont/...es.dll
windows10-2004-x64
1port/cont/...ce.dll
windows7-x64
1port/cont/...ce.dll
windows10-2004-x64
1port/cont/...it.dll
windows7-x64
1port/cont/...it.dll
windows10-2004-x64
1port/cont/...ns.dll
windows7-x64
1port/cont/...ns.dll
windows10-2004-x64
1port/det/D...ov.dll
windows7-x64
1port/det/D...ov.dll
windows10-2004-x64
1port/det/MSVidCtl.dll
windows7-x64
1port/det/MSVidCtl.dll
windows10-2004-x64
1port/det/migstore.dll
windows7-x64
1port/det/migstore.dll
windows10-2004-x64
1port/det/msftedit.dll
windows7-x64
1port/det/msftedit.dll
windows10-2004-x64
1Analysis
-
max time kernel
112s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-02-2023 03:54
Static task
static1
Behavioral task
behavioral1
Sample
CorelDraw.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
CorelDraw.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
port/cont/rich/kaps/unbcl.dll
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
port/cont/rich/kaps/unbcl.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
port/cont/rich/kaps/winsetup.dll
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
port/cont/rich/kaps/winsetup.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
port/cont/rich/oope/MBR2GPT.exe
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
port/cont/rich/oope/MBR2GPT.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
port/cont/rich/oope/W32UIImg.dll
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
port/cont/rich/oope/W32UIImg.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
port/cont/rich/oope/W32UIRes.dll
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
port/cont/rich/oope/W32UIRes.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
port/cont/rich/oope/mispace.dll
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
port/cont/rich/oope/mispace.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
port/cont/rich/oope/msftedit.dll
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
port/cont/rich/oope/msftedit.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
port/cont/rich/oope/msoobeplugins.dll
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
port/cont/rich/oope/msoobeplugins.dll
Resource
win10v2004-20230221-en
Behavioral task
behavioral19
Sample
port/det/DMWmiBridgeProv.dll
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
port/det/DMWmiBridgeProv.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
port/det/MSVidCtl.dll
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
port/det/MSVidCtl.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral23
Sample
port/det/migstore.dll
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
port/det/migstore.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
port/det/msftedit.dll
Resource
win7-20230220-en
Behavioral task
behavioral26
Sample
port/det/msftedit.dll
Resource
win10v2004-20230220-en
General
-
Target
CorelDraw.exe
-
Size
715.8MB
-
MD5
6ef8e38116dd5be6d51009fcbd8a8bf0
-
SHA1
d88e519d2f843eafd31f902d0530c008aa8daf51
-
SHA256
1517a5834abc8af4da1864e28a222837da00cfc8cb5cd0cd1c0110580209c727
-
SHA512
84cf126d6ee471b2df1f6479fa06dfabbfa41f8d320db40b87ab98989f659d166b3410999054e9974d2526dd7c6105ac319fc2a960c5b7ba5ae05f4b8abd1240
-
SSDEEP
1536:9rae78zjORCDGwfdCSog01313Ns5g531FECUA9lReMbP:TahKyd2n3165m3kfA9veML
Malware Config
Extracted
raccoon
8fb7b851641d456f39570978e99f780e
http://45.15.156.239/
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
setupov380_5.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation setupov380_5.exe -
Executes dropped EXE 2 IoCs
Processes:
setupov380_5.exesetupov380_5.exepid process 1416 setupov380_5.exe 2776 setupov380_5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
CorelDraw.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce CorelDraw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" CorelDraw.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
setupov380_5.exedescription pid process target process PID 1416 set thread context of 2776 1416 setupov380_5.exe setupov380_5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 1704 powershell.exe 1704 powershell.exe 4840 powershell.exe 4840 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
setupov380_5.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1416 setupov380_5.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeDebugPrivilege 4840 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
CorelDraw.exesetupov380_5.execmd.exedescription pid process target process PID 2124 wrote to memory of 1416 2124 CorelDraw.exe setupov380_5.exe PID 2124 wrote to memory of 1416 2124 CorelDraw.exe setupov380_5.exe PID 2124 wrote to memory of 1416 2124 CorelDraw.exe setupov380_5.exe PID 1416 wrote to memory of 1704 1416 setupov380_5.exe powershell.exe PID 1416 wrote to memory of 1704 1416 setupov380_5.exe powershell.exe PID 1416 wrote to memory of 1704 1416 setupov380_5.exe powershell.exe PID 1416 wrote to memory of 4656 1416 setupov380_5.exe cmd.exe PID 1416 wrote to memory of 4656 1416 setupov380_5.exe cmd.exe PID 1416 wrote to memory of 4656 1416 setupov380_5.exe cmd.exe PID 1416 wrote to memory of 2776 1416 setupov380_5.exe setupov380_5.exe PID 1416 wrote to memory of 2776 1416 setupov380_5.exe setupov380_5.exe PID 1416 wrote to memory of 2776 1416 setupov380_5.exe setupov380_5.exe PID 1416 wrote to memory of 2776 1416 setupov380_5.exe setupov380_5.exe PID 1416 wrote to memory of 2776 1416 setupov380_5.exe setupov380_5.exe PID 1416 wrote to memory of 2776 1416 setupov380_5.exe setupov380_5.exe PID 1416 wrote to memory of 2776 1416 setupov380_5.exe setupov380_5.exe PID 1416 wrote to memory of 2776 1416 setupov380_5.exe setupov380_5.exe PID 4656 wrote to memory of 4840 4656 cmd.exe powershell.exe PID 4656 wrote to memory of 4840 4656 cmd.exe powershell.exe PID 4656 wrote to memory of 4840 4656 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CorelDraw.exe"C:\Users\Admin\AppData\Local\Temp\CorelDraw.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==3⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov380_5.exe3⤵
- Executes dropped EXE
PID:2776
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD5948a95f652e0d8e32b42336bad334d34
SHA1d05b28925ba1009bd51927770daf20cb0755380c
SHA256bfa77d81fa0fc5a93fea9b5f8f88738547f1db2adaba4b0c45f197174fae998e
SHA512cdfc19532b3e6a4ae077bc9af2cd49e68d33c445bbb2b786aa75686c025121fc69c0bf4e4e250c0f4881f961b7998be908342fd3dbdea534023bdb08f130775e
-
Filesize
362.4MB
MD5f0b59fa0db273c90a0e1011fd9ed0276
SHA1c9ee1b2a9e1e9073c7d4e5b58177192da3db46c8
SHA256b0e588d0a6132bef2e786a32722259cf2e13e376ee68885d15c160508f97ad77
SHA512c8ab66f6cbb3a9d2255e084bfa70c9c7c6e72cc376eafea58d0203aadd7433a4c8e4e87148bf849a7532505cb774e3db410216e5d4527996611892584ab68f70
-
Filesize
362.4MB
MD5f0b59fa0db273c90a0e1011fd9ed0276
SHA1c9ee1b2a9e1e9073c7d4e5b58177192da3db46c8
SHA256b0e588d0a6132bef2e786a32722259cf2e13e376ee68885d15c160508f97ad77
SHA512c8ab66f6cbb3a9d2255e084bfa70c9c7c6e72cc376eafea58d0203aadd7433a4c8e4e87148bf849a7532505cb774e3db410216e5d4527996611892584ab68f70
-
Filesize
362.4MB
MD5f0b59fa0db273c90a0e1011fd9ed0276
SHA1c9ee1b2a9e1e9073c7d4e5b58177192da3db46c8
SHA256b0e588d0a6132bef2e786a32722259cf2e13e376ee68885d15c160508f97ad77
SHA512c8ab66f6cbb3a9d2255e084bfa70c9c7c6e72cc376eafea58d0203aadd7433a4c8e4e87148bf849a7532505cb774e3db410216e5d4527996611892584ab68f70
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82