Analysis

  • max time kernel
    107s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 15:58

General

  • Target

    b369536d38ccbc04b9f8206e8f6e2f075c63bf02e1f2275881232e336aef89cc.exe

  • Size

    651KB

  • MD5

    09970db297c86c2f662457626f3d5060

  • SHA1

    d303f1d9e00bfc6cccb7490e04bc35f37d2ac7cb

  • SHA256

    b369536d38ccbc04b9f8206e8f6e2f075c63bf02e1f2275881232e336aef89cc

  • SHA512

    a908109c3bb919c44a1abec9acaf9302dd3ef8d701e4569f82cd79d6615d088ccfd94c0f5d81fca61daa6789d43a63a1519c59e715cae74b17c2058613cccba8

  • SSDEEP

    12288:1hkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcE4aJj5+sf:DRmJkcoQricOIQxiZY1iaJ1

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b369536d38ccbc04b9f8206e8f6e2f075c63bf02e1f2275881232e336aef89cc.exe
    "C:\Users\Admin\AppData\Local\Temp\b369536d38ccbc04b9f8206e8f6e2f075c63bf02e1f2275881232e336aef89cc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\b369536d38ccbc04b9f8206e8f6e2f075c63bf02e1f2275881232e336aef89cc.exe
      "C:\Users\Admin\AppData\Local\Temp\b369536d38ccbc04b9f8206e8f6e2f075c63bf02e1f2275881232e336aef89cc.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=b369536d38ccbc04b9f8206e8f6e2f075c63bf02e1f2275881232e336aef89cc.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1584 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:520

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\8MRPR4W2.txt
    Filesize

    608B

    MD5

    81d1000844c468a1fc598a647a486cc8

    SHA1

    2ac5ba6b88f845f9d77f8b68df77e61ce299fdf9

    SHA256

    f7bfc0d85bbd37fc03adf236e1f74e9e5e164a54f88d99f3988bb3e3f0ad5b66

    SHA512

    a20fbf3fdc233ee06308157921f2328fd4f09dfef0411174869c1ff7455327fe40d1e737bdf3291990d1a3974ba521ad75dcc8a5dd327c7aa4e395d0a96f662d

  • memory/1800-54-0x00000000758C1000-0x00000000758C3000-memory.dmp
    Filesize

    8KB

  • memory/1952-55-0x00000000000C0000-0x00000000000CC000-memory.dmp
    Filesize

    48KB

  • memory/1952-57-0x00000000000C0000-0x00000000000CC000-memory.dmp
    Filesize

    48KB

  • memory/1952-58-0x00000000000C6E6E-mapping.dmp
  • memory/1952-60-0x00000000000C0000-0x00000000000CC000-memory.dmp
    Filesize

    48KB

  • memory/1952-62-0x00000000000C0000-0x00000000000CC000-memory.dmp
    Filesize

    48KB