Analysis

  • max time kernel
    256s
  • max time network
    332s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:19

General

  • Target

    48ace9ebbfaca0488cf670d825350163e46b3f046fbc6b2be4a4388d2cc46439.exe

  • Size

    1.1MB

  • MD5

    d08fcb46e2993eeb3cb8bd05cf4992ec

  • SHA1

    c7c5799dc9cd19e25c99ea964ac2a6b3906e0c26

  • SHA256

    48ace9ebbfaca0488cf670d825350163e46b3f046fbc6b2be4a4388d2cc46439

  • SHA512

    2c2932a0516de70f58942828210fd75519ac2d374e9f18f7cb4e4aa9618610ef128f0f44501f34a38dda9355c211ef38eefa660d352c1bfc58e5ea50bb018739

  • SSDEEP

    24576:mjqAi9L/Qb8ogj7XYK+46TdvErsfpIlRKT+:m2Ai9LYPgjzV90fse+

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48ace9ebbfaca0488cf670d825350163e46b3f046fbc6b2be4a4388d2cc46439.exe
    "C:\Users\Admin\AppData\Local\Temp\48ace9ebbfaca0488cf670d825350163e46b3f046fbc6b2be4a4388d2cc46439.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Users\Admin\AppData\Local\Temp\~GMC6AA.exe
      "C:\Users\Admin\AppData\Local\Temp\~GMC6AA.exe"
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1044

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\~GMC6AA.exe
    Filesize

    772KB

    MD5

    ddaf2a6f69fb833093145e57cc3f1e31

    SHA1

    8e26dca2a0681e36f4ca5de8456484ad18bf576c

    SHA256

    a53bee3988ece590d6f220c0e2951fd5bd7c0a4729c60a4c2093fd9cfa9f8f76

    SHA512

    7c535375b26bffd240ac88fd3618f882b4ea5cb1421bbe68e0959151b446b65a11d1c8fe282cb14a3ea72747bfe4c10d956152e4ecf1cc09ce6a8dd24b5417a0

  • C:\Users\Admin\AppData\Local\Temp\~GMC6AA.exe
    Filesize

    772KB

    MD5

    ddaf2a6f69fb833093145e57cc3f1e31

    SHA1

    8e26dca2a0681e36f4ca5de8456484ad18bf576c

    SHA256

    a53bee3988ece590d6f220c0e2951fd5bd7c0a4729c60a4c2093fd9cfa9f8f76

    SHA512

    7c535375b26bffd240ac88fd3618f882b4ea5cb1421bbe68e0959151b446b65a11d1c8fe282cb14a3ea72747bfe4c10d956152e4ecf1cc09ce6a8dd24b5417a0

  • \Users\Admin\AppData\Local\Temp\~GMC6AA.exe
    Filesize

    772KB

    MD5

    ddaf2a6f69fb833093145e57cc3f1e31

    SHA1

    8e26dca2a0681e36f4ca5de8456484ad18bf576c

    SHA256

    a53bee3988ece590d6f220c0e2951fd5bd7c0a4729c60a4c2093fd9cfa9f8f76

    SHA512

    7c535375b26bffd240ac88fd3618f882b4ea5cb1421bbe68e0959151b446b65a11d1c8fe282cb14a3ea72747bfe4c10d956152e4ecf1cc09ce6a8dd24b5417a0

  • \Users\Admin\AppData\Local\Temp\~GMC6AA.exe
    Filesize

    772KB

    MD5

    ddaf2a6f69fb833093145e57cc3f1e31

    SHA1

    8e26dca2a0681e36f4ca5de8456484ad18bf576c

    SHA256

    a53bee3988ece590d6f220c0e2951fd5bd7c0a4729c60a4c2093fd9cfa9f8f76

    SHA512

    7c535375b26bffd240ac88fd3618f882b4ea5cb1421bbe68e0959151b446b65a11d1c8fe282cb14a3ea72747bfe4c10d956152e4ecf1cc09ce6a8dd24b5417a0

  • memory/368-54-0x0000000075531000-0x0000000075533000-memory.dmp
    Filesize

    8KB

  • memory/1044-57-0x0000000000000000-mapping.dmp
  • memory/1044-60-0x0000000010000000-0x000000001002A000-memory.dmp
    Filesize

    168KB