Analysis

  • max time kernel
    143s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 00:57

General

  • Target

    MBSetup-6DC0DF53-37335.37335.exe

  • Size

    2.4MB

  • MD5

    9bf8368a63eb5edfcd4a9c39d1e8a34d

  • SHA1

    5caf919faa07410cf4794d62d63691b71988304f

  • SHA256

    1663e47799fa48e4361a9adc5079405b858b57562a011e70bc31a757e63d7529

  • SHA512

    cf39b2534cd6b70a6129784eac7b952ffba3ea2e9efff46d03a300f1b9327e698b2e827367ef1abcccb0a6449d84193bff31796abc5305e6ed57212d1e9722e8

  • SSDEEP

    24576:A5JgVGJHVQlPC/F9tLX2SfZSJw0wd/ZL8Ug+JwNZgCxiIsCA2flywBLfJkPK:2EYYwTBX2S4Jw0wxZN2DxiIq2d1JkPK

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MBSetup-6DC0DF53-37335.37335.exe
    "C:\Users\Admin\AppData\Local\Temp\MBSetup-6DC0DF53-37335.37335.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://links.malwarebytes.com/support/mb/windows/system-requirements
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2036 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:1976

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    Filesize

    1KB

    MD5

    386b290f3f7d9bd32d425fd2793cc050

    SHA1

    e8c8c7aa4035e39ee17e76a78fc3f4a47b7ae194

    SHA256

    fc244410867b2f021f589a065dc57f965b52d555e8ae8e1fd823b55d74069fce

    SHA512

    0396bfe0d69ff739d0d52359a7de071e1fed2bfca7ffc59a75d713c1ac5d326744697dc0838795a207fc1e7e2a8298b6bc1a3d01712bf1cdaad378eb15215a11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    60KB

    MD5

    d15aaa7c9be910a9898260767e2490e1

    SHA1

    2090c53f8d9fc3fbdbafd3a1e4dc25520eb74388

    SHA256

    f8ebaaf487cba0c81a17c8cd680bdd2dd8e90d2114ecc54844cffc0cc647848e

    SHA512

    7e1c1a683914b961b5cc2fe5e4ae288b60bab43bfaa21ce4972772aa0589615c19f57e672e1d93e50a7ed7b76fbd2f1b421089dcaed277120b93f8e91b18af94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    Filesize

    446B

    MD5

    96db243422e83edb3a17ad76e97cfc13

    SHA1

    da700995458aebea27ccc6cb8d8ab1a204b99f44

    SHA256

    871cd9ed84dce393052cf1505b67c3e6b501ed9ec37ba30187d23299a3a2e448

    SHA512

    d4006fe014035a52d6983b35d0eb07bf84b9a50db3e1a16d1a3ba38d3c6ec7bb91f7241ef6532b4f306b61a4576e2c265c5c4676ef0f289600fb26d960870aee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6215be58f35595cdf0a47b13fe48d8bf

    SHA1

    665ec4e5d9a074d640327b1d3a8221ab1956880a

    SHA256

    cec0cdb7dcdba88546c16daa9dec9ef074b9c4f01c0f53c4287e3761eaa6662e

    SHA512

    a9bb9285e42d17cc57868deaef2f7932a89fc11ba436956eb27b2302dcbad9a631577baca64c74208c0363ce5adcb824f18e1ca186e7d03818ad3e15c5563b22

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\lwrmjt1\imagestore.dat
    Filesize

    8KB

    MD5

    3387ec1df62bcffc88d95ce82fb916c1

    SHA1

    06d475c1845ff7848154d3cc239f3f36cb66a817

    SHA256

    e4fdcebeb7e6e89e6df59af54d72dcef7aee874bbf0a350ee7785c4313586de6

    SHA512

    3a6f9c34a9e6b2fec296e248e20099bc56ca872c8d0b2bc7da726d86f16e94dbaaa1a38648473650af357c3cbe88f37cf97ee19cb9adab85b358032c2067f42c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\A92TO00H.txt
    Filesize

    608B

    MD5

    74cfd9a5231f32b360661396bf0c5372

    SHA1

    ae3345687ec3cd85d2a33e7e12cd40aa2be27cdf

    SHA256

    6f2843b2a066465eb536f651e93a675b5d0fb838487a775f35db4e2a62e10bdf

    SHA512

    70d325dd54598397367f42c12a956e946b77c5c37ae97065f00e3ecd504fd41d1a9cf0ddc1de2dc104efc1e07e8f8ad45e7395ae8e35f805691a3b3c6e1cdf79

  • memory/368-54-0x0000000075021000-0x0000000075023000-memory.dmp
    Filesize

    8KB