Analysis

  • max time kernel
    131s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 07:01

General

  • Target

    eb12b3e0e80061ae8cc6cccb048b505dc95e8709f6d6a23f86f7d33d6ec3fbdf.exe

  • Size

    44KB

  • MD5

    0a376abb3320642841e1e930c782b823

  • SHA1

    da9ab9dc83b0871e3f0927a2160f3e1a9f0fe0d7

  • SHA256

    eb12b3e0e80061ae8cc6cccb048b505dc95e8709f6d6a23f86f7d33d6ec3fbdf

  • SHA512

    423d9f20372dbe5f4ff0a79614743da4f6171cb3a8a45895ac4ed6128fde13e0abd82fec094f18d096df049549e56008ee0e406f1c2b59be09f511e7e68c8c85

  • SSDEEP

    384:DKUMFZnXUq8vagN7aCY8CtBcelBcowX0SeCXZ1ocHzoMPnMWmLrEeBodtXx/hGsF:DMFZkq8C/uZ1G/E+StXxkdzZBZTnKB

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb12b3e0e80061ae8cc6cccb048b505dc95e8709f6d6a23f86f7d33d6ec3fbdf.exe
    "C:\Users\Admin\AppData\Local\Temp\eb12b3e0e80061ae8cc6cccb048b505dc95e8709f6d6a23f86f7d33d6ec3fbdf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=eb12b3e0e80061ae8cc6cccb048b505dc95e8709f6d6a23f86f7d33d6ec3fbdf.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:612

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\TNL0WTO8.txt
    Filesize

    606B

    MD5

    04eebe63bb49c6abe31d5b85f9c4cb9b

    SHA1

    4bd959b627d4ef4c7e916bff7e9496be34dab4dc

    SHA256

    5b16fb2447a502ac62f3570c01f9954c281089d536556f342288173c427e75dc

    SHA512

    7bdbeb78e598f21d4b7028d61926a9bf9a6ef91cb083ad2926c46acb87c8c2aab66c255e19d1d1576bd5470104a5af6e397346b98df74b7322b229951be4cf6d

  • memory/1752-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB