Analysis

  • max time kernel
    179s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:57

General

  • Target

    8fa6fb2fa9d812181369f34c41c7cb13232ae426e22aaef771524695adb12fe6.exe

  • Size

    1.1MB

  • MD5

    b6f7688dbea7ce998d0f9e24fd80fd90

  • SHA1

    aa7d4816e75d51047ebd26cfdce75825fa961e74

  • SHA256

    8fa6fb2fa9d812181369f34c41c7cb13232ae426e22aaef771524695adb12fe6

  • SHA512

    a48a0a08eff919e643349081251bc14b04886d8817c2bb3571d43b23066d39b58a3a4ab8f042b5ad6b43b9051743a8ffa939d2eae77c41cbe50f71b7aa89989f

  • SSDEEP

    24576:V1Y9LkOtxdnK6RATGHUPQxdJEDDBeI94dJgZsHaN+NY4HtIKkmoOXoM:KkQdnK6RASHUPYEDDBL4dJgy6NetHkmt

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fa6fb2fa9d812181369f34c41c7cb13232ae426e22aaef771524695adb12fe6.exe
    "C:\Users\Admin\AppData\Local\Temp\8fa6fb2fa9d812181369f34c41c7cb13232ae426e22aaef771524695adb12fe6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.qq.com
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3848
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3848 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4420
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Downloads\msdtcvtr.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 4 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2160

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Downloads\msdtcvtr.bat
    Filesize

    139B

    MD5

    d076c903eba0184fef09cc5ae14f80e8

    SHA1

    bbc8a9e1dbc9e8d2dda569bcfa617ce436e55716

    SHA256

    e1e5383d45988006d15e46cbba7956f9ba5ae1b9fedab322c18aa0e262bfc74c

    SHA512

    af1a7ce4811d55364d6dd7bae946af390818817e1687be186c4fbdff56679f95ff67f28ad332b3e1cd287fe1519c83fd3cbb12dbaa692ab094811476aa20d5b3

  • memory/2160-140-0x0000000000000000-mapping.dmp
  • memory/3964-132-0x0000000000400000-0x0000000000802000-memory.dmp
    Filesize

    4.0MB

  • memory/3964-133-0x0000000000400000-0x0000000000802000-memory.dmp
    Filesize

    4.0MB

  • memory/3964-134-0x0000000000400000-0x0000000000802000-memory.dmp
    Filesize

    4.0MB

  • memory/3964-135-0x0000000000400000-0x0000000000802000-memory.dmp
    Filesize

    4.0MB

  • memory/3964-136-0x0000000000400000-0x0000000000802000-memory.dmp
    Filesize

    4.0MB

  • memory/3964-138-0x0000000000400000-0x0000000000802000-memory.dmp
    Filesize

    4.0MB

  • memory/4428-137-0x0000000000000000-mapping.dmp