Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    19-11-2021 17:35

General

  • Target

    Sample_5a2ea1b1c301d804e6dd924f.bin.exe

  • Size

    81KB

  • MD5

    645d25f0d9f89b7b8a48b078e84501b7

  • SHA1

    7ffd6f6416e103591ff6ead7532843afd698e103

  • SHA256

    c01657ae6e2f1fd94f247fbfc7dee9c701db142db2a3813c93ede6c633dd8029

  • SHA512

    5334a34422ce4bb42332337d33e3193c2313907df2e265607fe25d9b7a0fc78dc252173494cb17347bbe499993bda7ff872912ba88ef693a13e5aaae7e1943ac

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 23 IoCs
  • Modifies registry class 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sample_5a2ea1b1c301d804e6dd924f.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\Sample_5a2ea1b1c301d804e6dd924f.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.bitcoin.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:328
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:328 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:588
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:996
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x598
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1708
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\StopCompress.lock
      1⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\StopCompress.lock
        2⤵
        • Opens file in notepad (likely ransom note)
        PID:764

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/328-64-0x0000000000000000-mapping.dmp
    • memory/588-65-0x0000000000000000-mapping.dmp
    • memory/764-62-0x0000000000000000-mapping.dmp
    • memory/996-60-0x000007FEFC371000-0x000007FEFC373000-memory.dmp
      Filesize

      8KB

    • memory/1588-55-0x0000000000E80000-0x0000000000E81000-memory.dmp
      Filesize

      4KB

    • memory/1588-57-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
      Filesize

      8KB

    • memory/1588-58-0x0000000000B80000-0x0000000000B81000-memory.dmp
      Filesize

      4KB

    • memory/1588-59-0x0000000000B85000-0x0000000000B96000-memory.dmp
      Filesize

      68KB