Analysis

  • max time kernel
    129s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:37

General

  • Target

    2b873cb1b8eec5536a74c5ddab0472eff68cebf61757cbc317870b7192454ca8.exe

  • Size

    5.7MB

  • MD5

    f55559f66229a8cfb591e0bcaa54c109

  • SHA1

    17006709ee364b356e564a01fd70107c69691573

  • SHA256

    2b873cb1b8eec5536a74c5ddab0472eff68cebf61757cbc317870b7192454ca8

  • SHA512

    2ae90705029c37b3cead09d64cfd18bffb5507cd7def80b4a87a4f8759f205b4b9cbb86bfea090a71b98948b638c0ea35026da3925a5a5be082087791c3089de

  • SSDEEP

    98304:J2llez/udrnJll4dP5aSGie4udyO4Okjsstz8V8bHxLcIm:J2lUzYIoSGz4ud11/qiupm

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b873cb1b8eec5536a74c5ddab0472eff68cebf61757cbc317870b7192454ca8.exe
    "C:\Users\Admin\AppData\Local\Temp\2b873cb1b8eec5536a74c5ddab0472eff68cebf61757cbc317870b7192454ca8.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\WINDOWS\ÄæսĩÈÕ¸¨Öú.exe
      C:\WINDOWS\ÄæսĩÈÕ¸¨Öú.exe
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.moriwg.net
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1800 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1228

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\ÄæսĩÈÕ¸¨Öú.exe
    Filesize

    1.5MB

    MD5

    91c1583ee24aa5791e4cf2a54cf802d7

    SHA1

    b54d05d7be32a5595aa1fb1941cc77e3712a3013

    SHA256

    c30acd06f8aa69501b9ef174dd7ba0f32fde4f48a94a7b21e998a133280797d7

    SHA512

    7f9a46dab0fcf7deaeabef50689d834dacd650d83bcc6cbacb3e3b398c352d9499858e736f0342b2acae1ace6adcf7d9cd8624d4643930ec8d4d4eccbc778f77

  • C:\Windows\ÄæսĩÈÕ¸¨Öú.exe
    Filesize

    1.5MB

    MD5

    91c1583ee24aa5791e4cf2a54cf802d7

    SHA1

    b54d05d7be32a5595aa1fb1941cc77e3712a3013

    SHA256

    c30acd06f8aa69501b9ef174dd7ba0f32fde4f48a94a7b21e998a133280797d7

    SHA512

    7f9a46dab0fcf7deaeabef50689d834dacd650d83bcc6cbacb3e3b398c352d9499858e736f0342b2acae1ace6adcf7d9cd8624d4643930ec8d4d4eccbc778f77

  • memory/1108-5082-0x0000000000000000-mapping.dmp
  • memory/1116-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1116-55-0x0000000000400000-0x00000000009B5000-memory.dmp
    Filesize

    5.7MB

  • memory/1116-57-0x00000000761F0000-0x0000000076237000-memory.dmp
    Filesize

    284KB

  • memory/1116-464-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-467-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-468-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-469-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-465-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-466-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-470-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-471-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-472-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-474-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-475-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-473-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-476-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-477-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-479-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-478-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-481-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-480-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-525-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-524-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-523-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-522-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-521-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-520-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-519-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-518-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-517-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-516-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-515-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-514-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-513-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-512-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-511-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-510-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-509-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-508-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-507-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-506-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-505-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-504-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-503-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-502-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-501-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-500-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-499-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-498-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-497-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-496-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-495-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-494-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-493-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-492-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-491-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-490-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-489-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-488-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-487-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-486-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-485-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-484-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-483-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-482-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-1494-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-1496-0x0000000002470000-0x00000000025F1000-memory.dmp
    Filesize

    1.5MB

  • memory/1116-3283-0x0000000002727000-0x0000000002729000-memory.dmp
    Filesize

    8KB

  • memory/1116-4025-0x0000000002270000-0x0000000002370000-memory.dmp
    Filesize

    1024KB

  • memory/1116-4517-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB

  • memory/1116-5080-0x0000000002840000-0x0000000002941000-memory.dmp
    Filesize

    1.0MB

  • memory/1116-5081-0x0000000002600000-0x00000000026A1000-memory.dmp
    Filesize

    644KB

  • memory/1116-5085-0x0000000002727000-0x0000000002729000-memory.dmp
    Filesize

    8KB

  • memory/1116-5086-0x0000000000400000-0x00000000009B5000-memory.dmp
    Filesize

    5.7MB

  • memory/1116-5087-0x0000000002720000-0x0000000002831000-memory.dmp
    Filesize

    1.1MB