Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:47

General

  • Target

    3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe

  • Size

    1.4MB

  • MD5

    01b5ce9d4fff0c1cd2fae33664a850ba

  • SHA1

    b5a3ccc61bdcf311588b25b205bc0fec0d04910c

  • SHA256

    3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26

  • SHA512

    87ce61f12ffb4716a1ee3521e5742513470621d1ead8728892f1fbca4e66d78c2570f54d1a386d91114db4e3596b49090f5e4d1bc9f7edfb74035a6f4f4f4970

  • SSDEEP

    24576:fYFuwOuQWUU2czk9EWx/HeCrJIV6e/V9rw555HJq7vk0DhTJZ:QQ/uAIk1xaMkcG7vJhTj

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe
    "C:\Users\Admin\AppData\Local\Temp\3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://red-hack.ru/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1916
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://crossfire-megacheat.ru/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1760 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    3dcf580a93972319e82cafbc047d34d5

    SHA1

    8528d2a1363e5de77dc3b1142850e51ead0f4b6b

    SHA256

    40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

    SHA512

    98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    50f12e5dd8fd7433c757bf982f764328

    SHA1

    0926066759b2319e1e37b8ed0d859f591dbd4f23

    SHA256

    cace2c276c151874f71caf16b187a018bf8cc9a6e210e18bb53554bb58ddc9e7

    SHA512

    de7bc188c59f8291ddde94ca63858806beddf5b199e26c5f1333261b32b29d34e6e8e54149990bb5eea4f35cfa9b11c440b1d8d2f29e1bcaf9b0814a25b2d8ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7b8eb7f77bb33aaf0c61dffebdc4016b

    SHA1

    5437bf7c0a30653d85a609813c586cf756d171a5

    SHA256

    7e235a789cdd00bd6c210d8645716c17dc744fee8419212b5c47209292870db6

    SHA512

    b9262efc93cb984afd05465f6ca373f7d9a8d5a6c1fabaddcd9a7198cc72371a0eda031d623cc03f8ce1f615b3f4013ab7c19bbf265e2c7e0250fa235007bcd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7b8eb7f77bb33aaf0c61dffebdc4016b

    SHA1

    5437bf7c0a30653d85a609813c586cf756d171a5

    SHA256

    7e235a789cdd00bd6c210d8645716c17dc744fee8419212b5c47209292870db6

    SHA512

    b9262efc93cb984afd05465f6ca373f7d9a8d5a6c1fabaddcd9a7198cc72371a0eda031d623cc03f8ce1f615b3f4013ab7c19bbf265e2c7e0250fa235007bcd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    abf6f4acbfe3663a84ce31abc308aa3c

    SHA1

    176bb9425ee022fc50b77d223ca65a6fbc3ac265

    SHA256

    881924439056cae55d39e5e60f17d9ed4b7e0be947a376296027a8b26a704d12

    SHA512

    d90d5b8346237d12c8586d8696e7abd3960b7079dd622f6db52850c563ff6478a576956792f5e4308840e6fcf52953b77688c9868e9342e0d68a9bfdeeb3c745

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    6e4bd0a5ed25399fa44d43065a0fb913

    SHA1

    c2dea8fd6d35841774ca467cac9a236b773c132f

    SHA256

    b7c240f531a87206b28d7ea34f3f79d746a6e07b911cd6d08fae165cc0a2ab65

    SHA512

    46c34454e70319d0f4b236888c00c0ae57f8adbe25eb048de95aec23d9be402150ab2dd1ebdc016b7a3c926832a7d68f77780247d07c501e002d043458b7518b

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{43E01031-6B1E-11ED-BB94-5A21EB137514}.dat
    Filesize

    3KB

    MD5

    37260c78e8be0ae6f152f17ee6754b16

    SHA1

    ed3a62d707fa53c500d3dc34cace872bfa9cbe1f

    SHA256

    6cc02ffcc9965dac61d3b89413ac10ca6929ec3f6590ea98e4e6a448f11e830b

    SHA512

    53e5e02be36519de335aaa40c56d895036f39da520482d8f85f6845d45ad759486273954ebb6e13918a5ad717972dde73578f3ba2d75e4201f646ee7b0efa4fb

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{43E27191-6B1E-11ED-BB94-5A21EB137514}.dat
    Filesize

    5KB

    MD5

    cb4d486897e5f14af0804edab8077c41

    SHA1

    bad52bae9ccc3c89d844d1299cfd7194f416bc47

    SHA256

    27b6550ec3c33384561097caecfae3ea72634d114a1e5f1a6bed6e52a95801cf

    SHA512

    ab0c9665d766d334d36230ac262b468c868853f657f3853a96b052610eff1480ef77140b7ca3c95d8d9d827e0472c03ee4903eaadcef0975b75f5e690a8374d6

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\tcz8fqz\imagestore.dat
    Filesize

    27KB

    MD5

    0ec2eed5d3f0bd57daf5924b039b4ca9

    SHA1

    ecf174a8cb25e0374455c95056a60bd6c23576ab

    SHA256

    60aa47a9b9f88a1101e3bec7c645dff37d375a06b77c7db4ba4dc30c71af2e9a

    SHA512

    4109a6e42eb517cf351549d52e3092b3df08b18708fc18dc78a1f8202fd82d6a588d07ba78ff70895d200e7f89b0370a0c2652369085321c8f5f416ac29fe391

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Q0BLYS9D.txt
    Filesize

    603B

    MD5

    0046df7c80341185a30671afb3002fab

    SHA1

    e97edcca4d6654b5c9cfc13ea21d577cf683a090

    SHA256

    f51fe6350577e0c827d8cba86498d2d17ed4916d9d2721c1c64c7ad65875a32d

    SHA512

    5d098e6794ff66dbded4c84c5459b54299ffa1a6c06494c4358c3cf57252d138f46708cac717046d4e1a2b4b482886aa7f61bf0ed6419ca90189d81be40f022b

  • memory/1088-62-0x0000000074740000-0x0000000074CEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1088-61-0x00000000024FE000-0x000000000250F000-memory.dmp
    Filesize

    68KB

  • memory/1088-54-0x0000000000400000-0x00000000006B3000-memory.dmp
    Filesize

    2.7MB

  • memory/1088-58-0x0000000074740000-0x0000000074CEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1088-57-0x0000000000400000-0x00000000006B3000-memory.dmp
    Filesize

    2.7MB

  • memory/1088-56-0x0000000075241000-0x0000000075243000-memory.dmp
    Filesize

    8KB