Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:57

General

  • Target

    bb07715a66bfdbe25100281d978aef2ed3c66a976840aa0f8799228108fed4c3.exe

  • Size

    180KB

  • MD5

    432a7d461e6cb31112b6a6d16b518081

  • SHA1

    33d6546b0135dc4b4eb2ecf61ba2c426bb960a5e

  • SHA256

    bb07715a66bfdbe25100281d978aef2ed3c66a976840aa0f8799228108fed4c3

  • SHA512

    a850d562626a95b05e01e353a15002b3186dea75bd1893e344c1c6e7dabf12db3f22d9a9709704aba2994d6513fb4e71541f34b2b10b1817d55862f4bd58099e

  • SSDEEP

    768:/V5nO4rGQzTGfmgc33emu4v/eo4z7VP7LdGSu2HyTAzfMgTAzfM0CA4DIiKpohsJ:/AQVgd54v7uCXq54vTgzQ

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb07715a66bfdbe25100281d978aef2ed3c66a976840aa0f8799228108fed4c3.exe
    "C:\Users\Admin\AppData\Local\Temp\bb07715a66bfdbe25100281d978aef2ed3c66a976840aa0f8799228108fed4c3.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.stikom-bali.net/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\5EA3JJFB.txt
    Filesize

    603B

    MD5

    7a8c7dbef20cda1c70688feb6bd15278

    SHA1

    01fa663ab43f5b25e991830233e76df646b018c6

    SHA256

    ace90269ffcc44108113afa5b2370f8649ae42172466131bb5b2cc90d1b7f460

    SHA512

    c52705a1c7d15cfecdd2e4da9bfe6d4581e8b5691668a83a15d8a90f36dd2dbd14336b118df38fcbb9e3c400189eed16189cf5765daabf33deb46116cacff9a7

  • memory/1672-56-0x00000000753C1000-0x00000000753C3000-memory.dmp
    Filesize

    8KB