Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 05:44

General

  • Target

    e7f36dfbd82a3edb752350bb48472e07e90a5ddc280cfd5f64f536f9b99e8ee0.exe

  • Size

    40KB

  • MD5

    6479d246604563a018984d1fdafeddc0

  • SHA1

    65d399c9435e8ba056568677b5f8b75c268661db

  • SHA256

    e7f36dfbd82a3edb752350bb48472e07e90a5ddc280cfd5f64f536f9b99e8ee0

  • SHA512

    670e28900a1c1ccd1d4ed3a01abda5fba1842687be76554cb34531335f51cdd9b2f7962cf9606a0acbfbe08865cc62bfdd056cbc0a61ef987aab9c880357859d

  • SSDEEP

    768:nk/traxXvVfjcR6/FXCCeFW0KSR/+yv3qKqKxeo4:YexN+6/Fte/rFiKtx

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7f36dfbd82a3edb752350bb48472e07e90a5ddc280cfd5f64f536f9b99e8ee0.exe
    "C:\Users\Admin\AppData\Local\Temp\e7f36dfbd82a3edb752350bb48472e07e90a5ddc280cfd5f64f536f9b99e8ee0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=e7f36dfbd82a3edb752350bb48472e07e90a5ddc280cfd5f64f536f9b99e8ee0.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1856 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:920

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\4AX71S70.txt
    Filesize

    606B

    MD5

    f998abb0416ff59c509aade8dbc9b909

    SHA1

    8ffb43995bceabec2a5dd418d44844852def4fa4

    SHA256

    2b8264e41f1fa51919fd036a02034e3bb16ad1ed953e210207f1ee795e03d74e

    SHA512

    cba18103ea92d6eb9409ca3eba725abad32e66ad691cb72d842bb38cb51ec9929111affab00f63ea2f5bba3c55ead9044ea9792fd3a0c726419990c8dc9fac6f

  • memory/1928-54-0x0000000000510000-0x000000000051E000-memory.dmp
    Filesize

    56KB

  • memory/1928-55-0x0000000000030000-0x000000000003C000-memory.dmp
    Filesize

    48KB

  • memory/1928-56-0x00000000762B1000-0x00000000762B3000-memory.dmp
    Filesize

    8KB