Analysis

  • max time kernel
    133s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 23:09

General

  • Target

    3b132272fb572796f70c1d34719d2e9e2f9e16f1dc02274716ca62fd705160ab.exe

  • Size

    639KB

  • MD5

    009872fe86f55ab2f3bcebf4d081dd80

  • SHA1

    cf88738f8659153105c1902af9de9c6b5f5aadc9

  • SHA256

    3b132272fb572796f70c1d34719d2e9e2f9e16f1dc02274716ca62fd705160ab

  • SHA512

    76781a64d2fe12570c55b3eb022f94fb2aca800fa553089c3741ed7ed517718d7bd8f92edf88b667447d0ac001f20462849cf22ca0d4d878611bb63c5122ea8b

  • SSDEEP

    12288:khkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcE4aq+g:8RmJkcoQricOIQxiZY1iaqh

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b132272fb572796f70c1d34719d2e9e2f9e16f1dc02274716ca62fd705160ab.exe
    "C:\Users\Admin\AppData\Local\Temp\3b132272fb572796f70c1d34719d2e9e2f9e16f1dc02274716ca62fd705160ab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\3b132272fb572796f70c1d34719d2e9e2f9e16f1dc02274716ca62fd705160ab.exe
      "C:\Users\Admin\AppData\Local\Temp\3b132272fb572796f70c1d34719d2e9e2f9e16f1dc02274716ca62fd705160ab.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3b132272fb572796f70c1d34719d2e9e2f9e16f1dc02274716ca62fd705160ab.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\HUURYA16.txt
    Filesize

    603B

    MD5

    390d504548f64d499c3c67433be39c29

    SHA1

    159f3c08ba768995654f3655a2ebcf9aec3edbee

    SHA256

    de8691e033c56aec14a5ade8b17d64bff79f85a82b9183e8bbcdcb7d4781a8f5

    SHA512

    3ffaf541c2c245ded123761e9a1f05f4165be526ab06b78f1f9cbc7d0c13c119d770653f66888dcfaba2505b80ae749d1dbbc29beb7f6a677b4fecf97ff2b6fb

  • memory/1480-54-0x0000000076831000-0x0000000076833000-memory.dmp
    Filesize

    8KB

  • memory/1996-55-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1996-56-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1996-58-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1996-59-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1996-60-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1996-61-0x000000000040656E-mapping.dmp
  • memory/1996-64-0x0000000000402000-0x0000000000407000-memory.dmp
    Filesize

    20KB

  • memory/1996-63-0x0000000000402000-0x0000000000407000-memory.dmp
    Filesize

    20KB