Analysis

  • max time kernel
    151s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 22:49

General

  • Target

    a19fb7204365c980e5f7f4f1d32b9c0896c18f57be083e2bf987f7eebdff581b.exe

  • Size

    1.9MB

  • MD5

    4def45e2c114c4463aa31cc470a329e0

  • SHA1

    7105a22ffc93978697654e0ed4baf5990e2650eb

  • SHA256

    a19fb7204365c980e5f7f4f1d32b9c0896c18f57be083e2bf987f7eebdff581b

  • SHA512

    d0d96c57f712e35fac0db26783deff646cc111561668695c7412113ceaf9e5c230e13fe9fab1dd0ae88bad897ca0d7efc777efa0b046f52df9534f9d7d2516f8

  • SSDEEP

    24576:KRmJkcoQricOIQxiZY1iaLYus0JMmh1t1Sh2LRnevup7LddhFPa5Acksvom:PJZoQrbTFZY1ia0gJMmP+n

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a19fb7204365c980e5f7f4f1d32b9c0896c18f57be083e2bf987f7eebdff581b.exe
    "C:\Users\Admin\AppData\Local\Temp\a19fb7204365c980e5f7f4f1d32b9c0896c18f57be083e2bf987f7eebdff581b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\a19fb7204365c980e5f7f4f1d32b9c0896c18f57be083e2bf987f7eebdff581b.exe
      "C:\Users\Admin\AppData\Local\Temp\a19fb7204365c980e5f7f4f1d32b9c0896c18f57be083e2bf987f7eebdff581b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=a19fb7204365c980e5f7f4f1d32b9c0896c18f57be083e2bf987f7eebdff581b.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:756 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1492

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\4SBUOOYV.txt
    Filesize

    601B

    MD5

    fc363647caf266ba5af5068404e3364a

    SHA1

    3e39cfa5b8976335dfad6365cb205ab8159f0c78

    SHA256

    97dc05a0ef37147008f7699712526bbba8c363dbe86833d444f0b5f36781afa5

    SHA512

    11c41aa00de2ef438f61fc987cebbccf431f8b8f93ba887ee0948898c53f5869d505c3bfabe84d992633fff0fdb1eff9ec6adbe722148e1981104505c668bd9f

  • memory/1376-55-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1376-56-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1376-58-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1376-59-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1376-60-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1376-61-0x000000000047E9EE-mapping.dmp
  • memory/1376-63-0x0000000000402000-0x000000000047EA00-memory.dmp
    Filesize

    498KB

  • memory/1376-64-0x0000000000402000-0x000000000047EA00-memory.dmp
    Filesize

    498KB

  • memory/1976-54-0x0000000076651000-0x0000000076653000-memory.dmp
    Filesize

    8KB