Analysis

  • max time kernel
    101s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:13

General

  • Target

    a61117b868fc81a7651b2247548a5158ffdd456dbb4cd17b5a943b9bc3a359fb.exe

  • Size

    1.5MB

  • MD5

    28d628766fac60a40e621f5082be1ef2

  • SHA1

    08e79d2da385fa4255052fa2c9b84eb59fb893eb

  • SHA256

    a61117b868fc81a7651b2247548a5158ffdd456dbb4cd17b5a943b9bc3a359fb

  • SHA512

    32a8fbda8433507633f73b86c84d60650d977e29cd7ac056aafaaaa04eb8714794558a3f08423b055bc2310ddbdd94747b9e9096820e1a93b746686dcdde527d

  • SSDEEP

    24576:JiszUsyjtELYzwOXY1Xf+KezaEMsia74gC2wwppYY7lPGy1gcKM27AVq33YmkDyT:0szLeEWwOmlePtiYCxablecM7AYIbDyT

Score
8/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a61117b868fc81a7651b2247548a5158ffdd456dbb4cd17b5a943b9bc3a359fb.exe
    "C:\Users\Admin\AppData\Local\Temp\a61117b868fc81a7651b2247548a5158ffdd456dbb4cd17b5a943b9bc3a359fb.exe"
    1⤵
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://whatsappnovidades.com/cont/cadastro.php
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1420 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1400

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\IWP1MZDD.txt
    Filesize

    608B

    MD5

    6dc6d8a43c67687412084887c5cfa5e8

    SHA1

    c8677e90b43d8bdd93b155fb4a720bdea144986e

    SHA256

    af0a61f66bff61e744d8f92e266195b1e654e9c2d5c5f75b55dab9af091c97b4

    SHA512

    9b2fd7d4f9243b9f33e59f88f1f11e97c16a2bb04c5761308fb2f97738602ff784bec8f15bf6bf1dcbe68b5f8c1e807a08b560ab3ce1869d99f006d7a4717654

  • memory/1640-54-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1640-55-0x0000000000400000-0x00000000006B8000-memory.dmp
    Filesize

    2.7MB

  • memory/1640-56-0x00000000007A0000-0x00000000007D8000-memory.dmp
    Filesize

    224KB

  • memory/1640-57-0x00000000007A0000-0x00000000007D8000-memory.dmp
    Filesize

    224KB

  • memory/1640-58-0x0000000000400000-0x00000000006B8000-memory.dmp
    Filesize

    2.7MB

  • memory/1640-59-0x0000000000400000-0x00000000006B8000-memory.dmp
    Filesize

    2.7MB

  • memory/1640-60-0x00000000007A0000-0x00000000007D8000-memory.dmp
    Filesize

    224KB