Analysis

  • max time kernel
    120s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:02

General

  • Target

    f1afe10109797d310f5373992f0a416f243f9d64181caa779e2a54ee75e06814.exe

  • Size

    3.3MB

  • MD5

    fff0a5da060e53f0cc394c6e934e84c7

  • SHA1

    1c6f303a315dd491fa045f30d00b3fd9da6ca7bd

  • SHA256

    f1afe10109797d310f5373992f0a416f243f9d64181caa779e2a54ee75e06814

  • SHA512

    0ecd4119dad808a6eb68a28f23a35e244e504cad635d879cfea8ffcaf2f7f380e3b24cacb198efbd0f7c9d295913c717682b88441d8c05bb6f34b0cb90ded769

  • SSDEEP

    98304:4TOdz3J+zo5AYxQ0WU1i+5O4JBpO3c3c4A9DQfv:4TOd1ohYx6Ei+5O43gM35GQf

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies registry class 61 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1afe10109797d310f5373992f0a416f243f9d64181caa779e2a54ee75e06814.exe
    "C:\Users\Admin\AppData\Local\Temp\f1afe10109797d310f5373992f0a416f243f9d64181caa779e2a54ee75e06814.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.softinterface.com/Extend/Questions-Thank-You.ASP
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1640 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:320

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    3dcf580a93972319e82cafbc047d34d5

    SHA1

    8528d2a1363e5de77dc3b1142850e51ead0f4b6b

    SHA256

    40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

    SHA512

    98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    00b737968be43b5bd1f5549be6347962

    SHA1

    9a816cf9f114a075da18470ffe86ab77c58ad52c

    SHA256

    76264ac1428a28e3cea91d89a801bc860764e010bfa1c1d4ce2af6297f3b5de4

    SHA512

    457371fa910816fe0ebf3f0c3f57033c6cff500041f352b9b60c95b6a6f401cdb634521db4491bc2872386ed4fb4a06de98f4a1c9f1ac073ae56ce0366c803fe

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\M9HTNAPK.txt
    Filesize

    608B

    MD5

    c2dfd2f1d1c097c0c64b6f51be9925fc

    SHA1

    0939aaea6dc7d4fc6b8d26356e4614ac9ebba5a7

    SHA256

    4dbe6e4798c784e3e62c452164109f34851fbf5f7f9f56429cc3a821bca1b071

    SHA512

    c395c6c72d6d5a3127167e7bc01eb11348a965e6fde42e5f2b3d12fde78bca64c442580e9b14c514daedf972f7d89282eef790157582a2a9100c605f4b1dec89

  • memory/1984-54-0x0000000000400000-0x0000000000A29000-memory.dmp
    Filesize

    6.2MB

  • memory/1984-58-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/1984-59-0x0000000003B31000-0x000000000407D000-memory.dmp
    Filesize

    5.3MB