Analysis

  • max time kernel
    198s
  • max time network
    208s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:00

General

  • Target

    40b33a2c5e6f456453ca475efd5e03201e7d21ea63d45b84894baf8250183b47.exe

  • Size

    5.3MB

  • MD5

    76f7040293e3b338b83109a17334be0c

  • SHA1

    84837cfb721c1bba135e2dcb7efc1a349b4571a4

  • SHA256

    40b33a2c5e6f456453ca475efd5e03201e7d21ea63d45b84894baf8250183b47

  • SHA512

    c04ee0d5ba494f3b88d24ab65b826d8b5f31fb44b008f382b3b803ff48d20419ba04f07b09d733fce4fe12dad386ea460bd5f6beee0db652fa4580211e029adb

  • SSDEEP

    98304:cmp6wcCuEctakxM31CX2YcFXMEgniXKKP1QMj9ghi1RebMo89ub0bV+gyn:NcCuika88MiXKKP1QMjDo89ub0bVdy

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40b33a2c5e6f456453ca475efd5e03201e7d21ea63d45b84894baf8250183b47.exe
    "C:\Users\Admin\AppData\Local\Temp\40b33a2c5e6f456453ca475efd5e03201e7d21ea63d45b84894baf8250183b47.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:344
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://downloadian.com/typ3
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1080

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1b33f818be48a6bdbf2aa756197be4a0

    SHA1

    7ce89798cee2d1ff46475a79f218d4a8ff38c0b6

    SHA256

    cbcc887c17dfb63b46d4102cadf27a19ad3968c3778ea5dbf58e3d9a5acbc658

    SHA512

    bc2556f1608beac122c52ec176fdd6d1969774c5c3429efefbd250f5dae4258363212e2306b423f37db64ec007428377eaaef9e0408a9b806bc2c7f3270af827

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\ODAUJ34Y.txt
    Filesize

    608B

    MD5

    05a4f351cd933377a1f63347b8fbabf6

    SHA1

    ecf3aa1c4729c73d47b43c9fc13132d2df91891a

    SHA256

    b85de5d78048524ba9d6c9dba520f890471bb31f46149b0ecec9faf6e95ba0a9

    SHA512

    3276be1e8d93231c162b6411abe346912e06f12fe0384754469c6daee193aa4f19f1c824c64bbf6ee08b7cbad96e98c332f461c2deb7496eacdffd58325b8752

  • memory/344-54-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
    Filesize

    8KB

  • memory/344-55-0x0000000074AC1000-0x0000000074AC3000-memory.dmp
    Filesize

    8KB