Resubmissions

22-03-2023 12:07

230322-pafjmagf74 7

22-03-2023 12:05

230322-n9pe5sgf67 7

22-03-2023 10:15

230322-maftaagc26 7

Analysis

  • max time kernel
    145s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 12:07

General

  • Target

    7a9b9d247b96c611ffa61b99a7e5bf71a80c6891e99c3a9e8b4c87216e4c4006.exe

  • Size

    7.8MB

  • MD5

    89f7111c4e38e1b15d34cd9c294e410f

  • SHA1

    af2afcafd84f6f6fae558975a8b9a86eb8736bce

  • SHA256

    7a9b9d247b96c611ffa61b99a7e5bf71a80c6891e99c3a9e8b4c87216e4c4006

  • SHA512

    2285893d4a5f3e020d77c68b86a10cf071b63a3bda826290613939285f045f403e545b8c026d254095e40d3cfe0acaf1c98d84d4817b1fb8b1b4f7ad41fee367

  • SSDEEP

    98304:7Tk8J2RM4/x0lBKz3DM2k0JNl/6hLIhlPcArUNpHHKtXfvZv2LMnL5wGwCtT/PCB:U8GM493FZ+LGrUy0IL/B

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a9b9d247b96c611ffa61b99a7e5bf71a80c6891e99c3a9e8b4c87216e4c4006.exe
    "C:\Users\Admin\AppData\Local\Temp\7a9b9d247b96c611ffa61b99a7e5bf71a80c6891e99c3a9e8b4c87216e4c4006.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\ProgramData\FavoritesTemplates-tupe4.4.9.1\FavoritesTemplates-tupe4.4.9.1.exe
      "C:\ProgramData\FavoritesTemplates-tupe4.4.9.1\FavoritesTemplates-tupe4.4.9.1.exe"
      2⤵
      • Executes dropped EXE
      PID:1184

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\FavoritesTemplates-tupe4.4.9.1\FavoritesTemplates-tupe4.4.9.1.exe

    Filesize

    485.2MB

    MD5

    b536f11f251c8539776f9d59950e7911

    SHA1

    64ab90ef6b5245188571dccb5645fdce7cdc10a1

    SHA256

    17c7a3bd9bcea3fd568cfdac3fe0a18171dcbf7ebb7448d63835633dfad9cd66

    SHA512

    a7394ff96828edf7e4f4eb7093a050eda36d79f748f6318e0552486b5ffc632325012d034d344d6efab3fa9be6ceff8ae0f4186bcd7d65c0da78da97229de06c

  • \ProgramData\FavoritesTemplates-tupe4.4.9.1\FavoritesTemplates-tupe4.4.9.1.exe

    Filesize

    488.4MB

    MD5

    d632c1c19636d00f7777fd9a3bbaf7db

    SHA1

    280b59a41d6dbf390592c02305bbb1f25e89338d

    SHA256

    c317889271f334ad2b7d6d3e481834a439345d9026b568f6983ad5e6c6509d99

    SHA512

    ca6fa71f8d3420bd4699afacb1013c4766a205e5dbe060c91cbb6d09852a5e64eaac4ad0eb4204775c9ec93218b9b5ea22849edef1c4b72922983b0e34826b52

  • memory/1184-66-0x000000013F5F0000-0x0000000140077000-memory.dmp

    Filesize

    10.5MB

  • memory/1184-67-0x000000013F5F0000-0x0000000140077000-memory.dmp

    Filesize

    10.5MB

  • memory/1184-68-0x000000013F5F0000-0x0000000140077000-memory.dmp

    Filesize

    10.5MB

  • memory/1184-69-0x000000013F5F0000-0x0000000140077000-memory.dmp

    Filesize

    10.5MB

  • memory/1212-54-0x000000013F250000-0x000000013FCD7000-memory.dmp

    Filesize

    10.5MB

  • memory/1212-55-0x000000013F250000-0x000000013FCD7000-memory.dmp

    Filesize

    10.5MB

  • memory/1212-56-0x000000013F250000-0x000000013FCD7000-memory.dmp

    Filesize

    10.5MB

  • memory/1212-58-0x000000013F250000-0x000000013FCD7000-memory.dmp

    Filesize

    10.5MB

  • memory/1212-65-0x000000013F250000-0x000000013FCD7000-memory.dmp

    Filesize

    10.5MB