Analysis

  • max time kernel
    123s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 15:42

General

  • Target

    58ce17682e4d7dd7e3e3937f796543b1504aa58301561ce45962793ded2fb0da.exe

  • Size

    86KB

  • MD5

    027d8cca3d1d316e7196071497500ec0

  • SHA1

    34951925b9ee92fa180e02bd2d5881c3c8e100d6

  • SHA256

    58ce17682e4d7dd7e3e3937f796543b1504aa58301561ce45962793ded2fb0da

  • SHA512

    5b54d3a0cbb479ee59e8c2962db051c518fae9740e07162559174efaed2c6cc129e5c00c50591abf242f8500f9e1c241abed40563283df02715ff31d26e7882e

  • SSDEEP

    1536:hrUlDSCPWWum6e6mm/ASwwb5RUUgN6FEseVqmyNgNlq3J65SGIGSV:N8DTOWuhe69/Xwwb5RUUgNKYklgNlqVp

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58ce17682e4d7dd7e3e3937f796543b1504aa58301561ce45962793ded2fb0da.exe
    "C:\Users\Admin\AppData\Local\Temp\58ce17682e4d7dd7e3e3937f796543b1504aa58301561ce45962793ded2fb0da.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c REG ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v msmmsgr /t REG_SZ /d "C:\Windows\TEMP\x\services.exe" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v msmmsgr /t REG_SZ /d "C:\Windows\TEMP\x\services.exe" /f
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:628
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c REG ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ctfmon /t REG_SZ /d "C:\Windows\TEMP\services.exe" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ctfmon /t REG_SZ /d "C:\Windows\TEMP\services.exe" /f
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:1380
    • C:\Users\Admin\AppData\Local\Temp\58ce17682e4d7dd7e3e3937f796543b1504aa58301561ce45962793ded2fb0da.exe
      C:\Users\Admin\AppData\Local\Temp\58ce17682e4d7dd7e3e3937f796543b1504aa58301561ce45962793ded2fb0da.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=58ce17682e4d7dd7e3e3937f796543b1504aa58301561ce45962793ded2fb0da.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:584
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:584 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\TPNH1IPY.txt
    Filesize

    603B

    MD5

    4f4b0e8be39f3ac45115374058074750

    SHA1

    97c4bcc8bb967c61f974ae643fe7bc029b9790e5

    SHA256

    9e265279e032ee3c49824fe09a8e93d260d1eaad2960096d23e1d76795c8de52

    SHA512

    009dd7f1e9dc8d8adec3bb4e28f7184f780270f9683d2c89a2ef3bb8afc1ae15980a66afef4fd8b44e01f6ea99f47b641a9c063bd77dbb3b41e27754f6bed46d

  • memory/628-62-0x0000000000000000-mapping.dmp
  • memory/1216-56-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1216-57-0x000000000040C50E-mapping.dmp
  • memory/1216-59-0x0000000000402000-0x000000000040C600-memory.dmp
    Filesize

    41KB

  • memory/1216-60-0x0000000000402000-0x000000000040C600-memory.dmp
    Filesize

    41KB

  • memory/1216-63-0x0000000075211000-0x0000000075213000-memory.dmp
    Filesize

    8KB

  • memory/1380-61-0x0000000000000000-mapping.dmp
  • memory/1548-55-0x0000000000000000-mapping.dmp
  • memory/1808-54-0x0000000000000000-mapping.dmp