Analysis

  • max time kernel
    115s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 16:20

General

  • Target

    144fed083fecd1a36b5892ac3ccae575f4895a886b12cfa4395600e71149247c.exe

  • Size

    1.2MB

  • MD5

    5fcab883f8312424523dc63fb0e3154c

  • SHA1

    bfbed5a8b496b44eae2045234fa39c2b21458618

  • SHA256

    144fed083fecd1a36b5892ac3ccae575f4895a886b12cfa4395600e71149247c

  • SHA512

    0c5764a4b9841bdca6d9c85706612bc9cf0c935de7499c33b570f4613d53ea09d0d2dbe19cf17f1828b6602b130985265658c9a32d3054e89d4a4bb0778816cc

  • SSDEEP

    24576:g/jTZeL2E6S4mWMvW7d1385F0+nHG1gw3:UgL16hnyrHw

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\144fed083fecd1a36b5892ac3ccae575f4895a886b12cfa4395600e71149247c.exe
    "C:\Users\Admin\AppData\Local\Temp\144fed083fecd1a36b5892ac3ccae575f4895a886b12cfa4395600e71149247c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Users\Admin\AppData\Roaming\subfolder\hdhdgdg.exe
      "C:\Users\Admin\AppData\Roaming\subfolder\hdhdgdg.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Users\Admin\AppData\Roaming\subfolder\hdhdgdg.exe
        "C:\Users\Admin\AppData\Roaming\subfolder\hdhdgdg.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=hdhdgdg.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1336
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1336 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:668

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MS9YQZ09.txt
    Filesize

    606B

    MD5

    971e47df5e7842831cd326bbffa21a77

    SHA1

    6d4037d3ee43ba801fb87245d1ded2f2f4eb1135

    SHA256

    48ad333efd7c0dd11fa44090874e4ed9df1edb3b66e6c346ffa91085eb4690f3

    SHA512

    29b746eeaca4e5a8d5822a3c55bc1fb7a2c12d9d2416700860f18dd2a98c89421c8b0128a41b1bc975292d2b0bb74a98503bd88f1deeedaa307850324dc27f24

  • C:\Users\Admin\AppData\Roaming\subfolder\hdhdgdg.exe
    Filesize

    1.2MB

    MD5

    c9bf0a21961571ce3d96a0b83b64d45b

    SHA1

    230aaeaa722e8a01bf2eea065ac8db1f12de1438

    SHA256

    97dc9a3780891c0a32f867b494bb93d6a35314608d4e87335e0faa4049497525

    SHA512

    69f0979e32ea16881a4ead22724b9d7bf8ed84a1b565149ad46acbcbaa8f96945f95715443efa8585ce11eb2bf02aad98719e04690cda825b59b06becdd5b531

  • C:\Users\Admin\AppData\Roaming\subfolder\hdhdgdg.exe
    Filesize

    1.2MB

    MD5

    c9bf0a21961571ce3d96a0b83b64d45b

    SHA1

    230aaeaa722e8a01bf2eea065ac8db1f12de1438

    SHA256

    97dc9a3780891c0a32f867b494bb93d6a35314608d4e87335e0faa4049497525

    SHA512

    69f0979e32ea16881a4ead22724b9d7bf8ed84a1b565149ad46acbcbaa8f96945f95715443efa8585ce11eb2bf02aad98719e04690cda825b59b06becdd5b531

  • C:\Users\Admin\AppData\Roaming\subfolder\hdhdgdg.exe
    Filesize

    1.2MB

    MD5

    c9bf0a21961571ce3d96a0b83b64d45b

    SHA1

    230aaeaa722e8a01bf2eea065ac8db1f12de1438

    SHA256

    97dc9a3780891c0a32f867b494bb93d6a35314608d4e87335e0faa4049497525

    SHA512

    69f0979e32ea16881a4ead22724b9d7bf8ed84a1b565149ad46acbcbaa8f96945f95715443efa8585ce11eb2bf02aad98719e04690cda825b59b06becdd5b531

  • \Users\Admin\AppData\Roaming\subfolder\hdhdgdg.exe
    Filesize

    1.2MB

    MD5

    c9bf0a21961571ce3d96a0b83b64d45b

    SHA1

    230aaeaa722e8a01bf2eea065ac8db1f12de1438

    SHA256

    97dc9a3780891c0a32f867b494bb93d6a35314608d4e87335e0faa4049497525

    SHA512

    69f0979e32ea16881a4ead22724b9d7bf8ed84a1b565149ad46acbcbaa8f96945f95715443efa8585ce11eb2bf02aad98719e04690cda825b59b06becdd5b531

  • \Users\Admin\AppData\Roaming\subfolder\hdhdgdg.exe
    Filesize

    1.2MB

    MD5

    c9bf0a21961571ce3d96a0b83b64d45b

    SHA1

    230aaeaa722e8a01bf2eea065ac8db1f12de1438

    SHA256

    97dc9a3780891c0a32f867b494bb93d6a35314608d4e87335e0faa4049497525

    SHA512

    69f0979e32ea16881a4ead22724b9d7bf8ed84a1b565149ad46acbcbaa8f96945f95715443efa8585ce11eb2bf02aad98719e04690cda825b59b06becdd5b531

  • memory/624-60-0x0000000000000000-mapping.dmp
  • memory/1516-56-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB

  • memory/1516-57-0x0000000000360000-0x0000000000366000-memory.dmp
    Filesize

    24KB

  • memory/1792-67-0x000000000051BB1E-mapping.dmp
  • memory/1792-66-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/1792-70-0x0000000000402000-0x000000000051BC00-memory.dmp
    Filesize

    1.1MB

  • memory/1792-71-0x0000000000402000-0x000000000051BC00-memory.dmp
    Filesize

    1.1MB