Analysis

  • max time kernel
    120s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    13-02-2022 09:38

General

  • Target

    dc906442e88ca7efd9c957defbace7e17cc8e7eb97de956381d9e9df2b27a6df.exe

  • Size

    1.0MB

  • MD5

    dc3888f8f615863eb4af911cc01d26e8

  • SHA1

    466524fa471f1c2e386f97ec2117292983294fc6

  • SHA256

    dc906442e88ca7efd9c957defbace7e17cc8e7eb97de956381d9e9df2b27a6df

  • SHA512

    c3c3e09276bc6115a56373d8450b1d1d2784dfd267625fbed8ec21e21b44a177226e10ea067d23c141ebb02c11f3caa66e141fe7784b5c5c4dc1b01f689c49bb

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc906442e88ca7efd9c957defbace7e17cc8e7eb97de956381d9e9df2b27a6df.exe
    "C:\Users\Admin\AppData\Local\Temp\dc906442e88ca7efd9c957defbace7e17cc8e7eb97de956381d9e9df2b27a6df.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://google.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1224 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:828

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    474b80682b06eccb1a8151007062b5db

    SHA1

    c0326770afccd809bce1082f38a45c7290ff3747

    SHA256

    e3b6fb70ba3462443b2377e01abb939903362da9158db944367d1141b521e397

    SHA512

    6aabdf48eb1b12cf14c5d9c99c799f2dde276556b3f94eea161636c771b25cdcb046e9d5f254bbce887b0f3f8912d41187a7e8b5553d649e8bac4041f6b6611c

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\o5rwqiw\imagestore.dat
    MD5

    3c6675093d9ea1cd8fa4b8e2f793db75

    SHA1

    af5282dfd90843dd4deca0abba4e508328b2f77e

    SHA256

    9b46bc9dd12b2d6a0f55d3b3048ad8508bd2cb92e312c5296c8711a6e4b0af45

    SHA512

    1fec76e81b42172bac4b287a758ea64c462a701822f41e6d93429d9eec713a89445f656c0a2424da973067e036455f54abf50949bd033efe136dddda0e566856

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\W3EEST8P.txt
    MD5

    63c96fca78902244f0a6c301e1c61939

    SHA1

    b93f8de9564f04fa2406dbdacb5bd44547f3b306

    SHA256

    025103701aebce3b44bcb15becee94883aec46b36e83f8b4666243cabc819c3b

    SHA512

    8130a88d746dd09b126e568be745771c24ca75639d0caf9c4af9313933b7374e455e72d83e8e29e0e1a11875053cb7d96c36fe3f7417c66de132554c5283839e

  • memory/1416-53-0x0000000076071000-0x0000000076073000-memory.dmp
    Filesize

    8KB

  • memory/1416-54-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB