Analysis

  • max time kernel
    111s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 00:43

General

  • Target

    c2d0774667bda56fd0245e703a2142f1e72edb44055838a4f898d3ebb35f4ba8.exe

  • Size

    132KB

  • MD5

    660dcd87da91680f5fc14cc1053cde50

  • SHA1

    54df9fdfe272f9606e089c11b50b9c44f24387b2

  • SHA256

    c2d0774667bda56fd0245e703a2142f1e72edb44055838a4f898d3ebb35f4ba8

  • SHA512

    8d27c413c9334286ad174a32928b9aa89c4a2f803ed90d46247ee37414077898452b72c7755b09335986a6e0b49d9b9c8231ebb10e25234216e32d2ba6e42441

  • SSDEEP

    3072:DJeY0a2Oqwuwgl7h4tFDQEEJeryV8d4JYymzePNNmeABVjVIEYJnzl9+e7Xn:L/EUryad4JQePNNmeqwEYJnTbn

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2d0774667bda56fd0245e703a2142f1e72edb44055838a4f898d3ebb35f4ba8.exe
    "C:\Users\Admin\AppData\Local\Temp\c2d0774667bda56fd0245e703a2142f1e72edb44055838a4f898d3ebb35f4ba8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\c2d0774667bda56fd0245e703a2142f1e72edb44055838a4f898d3ebb35f4ba8.exe
      C:\Users\Admin\AppData\Local\Temp\c2d0774667bda56fd0245e703a2142f1e72edb44055838a4f898d3ebb35f4ba8.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=c2d0774667bda56fd0245e703a2142f1e72edb44055838a4f898d3ebb35f4ba8.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:828
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:828 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\XNITIG34.txt
    Filesize

    596B

    MD5

    6ad416d24afc1671475751abcb24f509

    SHA1

    e509d2cc68065260a36a99a4c16911ba287aa9ca

    SHA256

    dcc613df00d6bee45214264703aa5bd51e20ad28a7207a8976ab189674a779b7

    SHA512

    a0d4eefb61fd51d7a378553971487c9841505173187da4ad347c9c7cd88d02292a1eb2ed600f5111ce0f6fdc9319db9306e0a5b607e6a913774b7466fec6f8d9

  • memory/1156-54-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1156-55-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1156-57-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1156-61-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1156-63-0x000000000041860E-mapping.dmp
  • memory/1156-65-0x0000000000402000-0x0000000000418800-memory.dmp
    Filesize

    90KB

  • memory/1156-66-0x00000000750A1000-0x00000000750A3000-memory.dmp
    Filesize

    8KB