Analysis

  • max time kernel
    121s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 07:42

General

  • Target

    9a67646b7fa4f057e63a502477ef78896f73c3b824238e26813d4732aee65f48.exe

  • Size

    160KB

  • MD5

    736679d1964c0b73799cd6ab497c5bb0

  • SHA1

    ed67cf8a9c306914df6c9593447f4aa4707d63dd

  • SHA256

    9a67646b7fa4f057e63a502477ef78896f73c3b824238e26813d4732aee65f48

  • SHA512

    163781651f8aae250f7d1acd27b2db0a946a28b3400397261b64b2d4f9ef15b66f724796b49de9bfed2920c0b8442a6da44d5246d610c6174856e09192e25c99

  • SSDEEP

    3072:dG2l/RFbzbnNozqqEEEUCEuRD7zA4TMMdwEcEEEU:rhbzbnmWpd7MKMM

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a67646b7fa4f057e63a502477ef78896f73c3b824238e26813d4732aee65f48.exe
    "C:\Users\Admin\AppData\Local\Temp\9a67646b7fa4f057e63a502477ef78896f73c3b824238e26813d4732aee65f48.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\9a67646b7fa4f057e63a502477ef78896f73c3b824238e26813d4732aee65f48.exe
      "C:\Users\Admin\AppData\Local\Temp\9a67646b7fa4f057e63a502477ef78896f73c3b824238e26813d4732aee65f48.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=9a67646b7fa4f057e63a502477ef78896f73c3b824238e26813d4732aee65f48.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1472 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1800

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\98XQXNED.txt
    Filesize

    593B

    MD5

    fed7b355a0034baa6303bed51ca32f69

    SHA1

    e7b59ade865cbce1d556f97908b500fa014d2fe1

    SHA256

    5f779411dc75eeab0dc165509a6af3af987bf5661da3caf38dbf70ec6b1e8b13

    SHA512

    05e2eed69dbc3bc7a733211ac317e4eb0d529739676dd3529e65a96bb72fcc2a6e9be5c8004b4ddf68c1491c4c52413d3f8cb462813d45246573c1990b9ec3d5

  • memory/1608-56-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1608-57-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1608-63-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1900-58-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1900-59-0x00000000004060FE-mapping.dmp
  • memory/1900-61-0x0000000000402000-0x0000000000406200-memory.dmp
    Filesize

    16KB

  • memory/1900-62-0x0000000000402000-0x0000000000406200-memory.dmp
    Filesize

    16KB

  • memory/1900-64-0x0000000075A91000-0x0000000075A93000-memory.dmp
    Filesize

    8KB