Analysis

  • max time kernel
    130s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 06:51

General

  • Target

    a8ff40bcee6d5fd42732b1d296e5ffc65df5615e13d846cbe51faeea673f7b16.exe

  • Size

    1.3MB

  • MD5

    60e134b705a0467716c2c8846b0971d9

  • SHA1

    db41d8e6c9b023509cb290f8d3f75853061fa246

  • SHA256

    a8ff40bcee6d5fd42732b1d296e5ffc65df5615e13d846cbe51faeea673f7b16

  • SHA512

    ac2769691abfee85d6a23499b13c92652f7c1fce4c93c46d094a496d10f9906174aeb97956fbf1acddc90763109bc175ac30c90b5524413169962aa18746cb77

  • SSDEEP

    24576:2aNleScW/QSWySa41v4+ySl5YFHhUPKJ18re4puV/Pg7MAICa:fvdLJ+Ll5mme155dC

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 54 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8ff40bcee6d5fd42732b1d296e5ffc65df5615e13d846cbe51faeea673f7b16.exe
    "C:\Users\Admin\AppData\Local\Temp\a8ff40bcee6d5fd42732b1d296e5ffc65df5615e13d846cbe51faeea673f7b16.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://pan.baidu.com/s/1kTwXzNp
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1564 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1676

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    360e124043db65c2392626b2d211eabb

    SHA1

    c1cabb011e298f9bf02871defab61bfa6aabd5b8

    SHA256

    d4a3c3066b9600741832d6d6d6bd79a91e0a8a11726a57fde78b81dd017f4308

    SHA512

    642471a820621a7656791c8e023dae2081f2e465455008beb143c5de5aecda38db35b49325991cb243eed7e2aa943afe0e3e380610dff58e3eb88d0155e75cfb

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\lwrmjt1\imagestore.dat
    Filesize

    8KB

    MD5

    b8cfe1c9d8ea59620c68244fc5b118c2

    SHA1

    b1309281b52e2e3b1367ef6d53c7133034137c0b

    SHA256

    3a78ad213a19b7fb8914a429614881389d4486b21138a6726d7786f3d6154a5b

    SHA512

    34ed6112366b1a45f4be8b202c54c5a037512a5bf27959dfbb450206da0738ba816adb910f68f3238396e4bf19713c179a85da203e05e0550744a35d4401a4c3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\78BD7TMI.txt
    Filesize

    608B

    MD5

    cc6079831f2444fdc1144113b1f05924

    SHA1

    60728ff2b74a3aa0fb3f987b2df68880d50dab52

    SHA256

    757e0aa4941b73c708d88c4a1a634b1b5ef3975fd58e3241bcb186a8fbc15c20

    SHA512

    53f5b0dbbc3dec9b03127c89b062277327282c4720c0141bef195b9e95dc1c50120b346d2a45a8a6476ab32ff8b13a7fc89fc9a52633fc9a976bda45d539b235

  • memory/864-54-0x0000000075141000-0x0000000075143000-memory.dmp
    Filesize

    8KB

  • memory/864-55-0x0000000000400000-0x0000000000733000-memory.dmp
    Filesize

    3.2MB

  • memory/864-57-0x0000000000400000-0x0000000000733000-memory.dmp
    Filesize

    3.2MB

  • memory/864-58-0x0000000002630000-0x0000000002657000-memory.dmp
    Filesize

    156KB

  • memory/864-59-0x0000000000400000-0x0000000000733000-memory.dmp
    Filesize

    3.2MB