Analysis

  • max time kernel
    109s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 13:23

General

  • Target

    a2c45f4b4e8e9d412c8022c6fa7d1822ca82df8a773f8232a3e3b9115af6bb65.exe

  • Size

    441KB

  • MD5

    0aa6f8dde56755dc07715030ba7b5500

  • SHA1

    0844f6bbfdce65336cdc669ccbf78729cb90802f

  • SHA256

    a2c45f4b4e8e9d412c8022c6fa7d1822ca82df8a773f8232a3e3b9115af6bb65

  • SHA512

    187f2f0adaf8650e7d4325f8e568379c795dab1c3933899dcc50e4549d8c49c4889a52b8161e5b2fbbeb986385b5c36e07009b18c54a3eaf3726380e86ab7680

  • SSDEEP

    12288:rs9DnIcuLAEYxU7uej3v+P2LXdxnEKY07gV:rwrIxLh37BSaXwV

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2c45f4b4e8e9d412c8022c6fa7d1822ca82df8a773f8232a3e3b9115af6bb65.exe
    "C:\Users\Admin\AppData\Local\Temp\a2c45f4b4e8e9d412c8022c6fa7d1822ca82df8a773f8232a3e3b9115af6bb65.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=a2c45f4b4e8e9d412c8022c6fa7d1822ca82df8a773f8232a3e3b9115af6bb65.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1988 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:988

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\X8GJB57T.txt
    Filesize

    601B

    MD5

    4fe87ebe3aa2a128e4458d355a0044b4

    SHA1

    c4e6b69a5670cf735b1eea0d2ebda990f7891290

    SHA256

    af2a239bb719a8b173652360f874d620edf9559870fc4ddbc12448b12bd2c7c1

    SHA512

    4adbc03f7c8adff214ab34e969863bd12a6db4a1af90978d8d078a3d9cca702d4ced77a54db71e86c2e02a5a3969bd1ec0fee9cbfc3d63f02068b2f88b8a0ea1

  • memory/1488-54-0x0000000001030000-0x0000000001127000-memory.dmp
    Filesize

    988KB

  • memory/1488-55-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB