Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 22:58

General

  • Target

    895ef7d9bf32231532bf814d5585ff77eb2a02f8150589405102653890ed1e6a.exe

  • Size

    218KB

  • MD5

    32a0615410754e84b06f127f1601ea9d

  • SHA1

    7188ae6ff8ebae133ecb91b68cc746d80d7c053e

  • SHA256

    895ef7d9bf32231532bf814d5585ff77eb2a02f8150589405102653890ed1e6a

  • SHA512

    b2d7cc6837af595fa3d3c3f970427ece1fe13d0e62c7faf70b8e934d6f32af42627bd379d6b9531bec3a1e13a1bb3fee48ac17095637214a369331052b30e185

  • SSDEEP

    3072:N8DZDcdQRRwZJ+nqaTDZlBATQGB/OquFZYgdqI/gFgcg7XuPCGZe30RsApIh1ZE1:5QwwqaxAsc/gr5dP1jGZGtApgy

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\895ef7d9bf32231532bf814d5585ff77eb2a02f8150589405102653890ed1e6a.exe
    "C:\Users\Admin\AppData\Local\Temp\895ef7d9bf32231532bf814d5585ff77eb2a02f8150589405102653890ed1e6a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\algs.exe
      "C:\algs.exe"
      2⤵
      • Executes dropped EXE
      PID:536
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:828
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:472069 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1644
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:603143 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:396
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:668685 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:332

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\1IM6B2C2.txt
    Filesize

    608B

    MD5

    1f9e05b35fce0a68dc1fbb60fbbc1d18

    SHA1

    911a0fc6407496372bb43ee2c7fac311eaa449f1

    SHA256

    875cd9d516555997481cb3f2bb49e1bfff1a34f6333d704530b24cd941263c86

    SHA512

    70543f779146cecae114e7fb122ca424bbeaac36997fab744cd40fbfc3ee903ac655fa8327ac493711ceff818deb39fc683b7542347a586634b7e34044ede73b

  • C:\algs.exe
    Filesize

    46KB

    MD5

    4b69db9d7c245b1e2b6dcb8a764cd1f2

    SHA1

    b6f506ea538d59f0ef9721ddbdd963dc3c6f5122

    SHA256

    db45111dc7ac77fcd23788a9dcdd1c38e1de9180cc35e432ef2120ba1ad35b5c

    SHA512

    5c1abcf59be354224843a727bd6c3bf4dae1d3a3914fdd241b74e7ca692dd94e09fb7ad6859b6b0484e9c296a76090b7e0859088927787b67b885d1b3720e0ea

  • memory/536-56-0x0000000000000000-mapping.dmp
  • memory/536-60-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1112-54-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1112-55-0x0000000074D61000-0x0000000074D63000-memory.dmp
    Filesize

    8KB

  • memory/1112-59-0x0000000003010000-0x0000000003036000-memory.dmp
    Filesize

    152KB

  • memory/1112-61-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1112-62-0x0000000003010000-0x0000000003036000-memory.dmp
    Filesize

    152KB

  • memory/1112-63-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB