Analysis

  • max time kernel
    150s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 22:07

General

  • Target

    6d7665ba0940fbcae2e48eb208c83f37db11e1c5659e5380d4bb121210df0ad2.exe

  • Size

    784KB

  • MD5

    0f2b58dd0ab3c57a04272e7acce4c3b8

  • SHA1

    48153750683c6b06de801548a71c0d5984ef6701

  • SHA256

    6d7665ba0940fbcae2e48eb208c83f37db11e1c5659e5380d4bb121210df0ad2

  • SHA512

    3b89aae88573d0849d1c1c677d63fc26f38b4e2a6dcb46112aa216c403667f66c1d912b998759be8b366ef40fdb1656d5ae40b4b740c09b871455a6221c0f61e

  • SSDEEP

    12288:thcnl4CgZ2lQux8OHwsW9taYNT4r0nftT4r05:tJSQ08OHwh9taYNT4r0lT4r05

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d7665ba0940fbcae2e48eb208c83f37db11e1c5659e5380d4bb121210df0ad2.exe
    "C:\Users\Admin\AppData\Local\Temp\6d7665ba0940fbcae2e48eb208c83f37db11e1c5659e5380d4bb121210df0ad2.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.xuex8.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:268 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1700

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    3dcf580a93972319e82cafbc047d34d5

    SHA1

    8528d2a1363e5de77dc3b1142850e51ead0f4b6b

    SHA256

    40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

    SHA512

    98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a1b80e8d80d0e3fd0d192306410fef61

    SHA1

    a08c412a2ebefaed4fa47463ca62798a78ee4661

    SHA256

    cfdcf610c7379d8f0b91210af044510215b2ed82d1a332bf083105b583e26ad6

    SHA512

    a54e22b4e7b91d221a3a29dcb0c87d948f93fbf61d4a0ce2ebb3599170803fec28e745fc345e45ebec8694f0227a79c96f762b22ab53da9be3d3b8bdc45f5332

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\J6H0IW53.txt
    Filesize

    608B

    MD5

    4afa6589c7a2c14927ecec917e50d22a

    SHA1

    372c0d556e51c21b7551103cfb8fb97553236c7c

    SHA256

    f4b875c84e7514cb0533eb55c38f48b176c02a9fa0a3cf687719f00a49621278

    SHA512

    72edb81ea36e7838c008c3ff1d216736da58c1063280a47f3c4c8e8064dc99b64d1fca414b466270f895df6e11c0079328c912bf4c7e407a16c67d70f6c3e7e1

  • memory/1644-54-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB