Analysis

  • max time kernel
    110s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 21:43

General

  • Target

    ca8c9e5ebe892b946002ab24950a33fdc81e8535e2920bd40b80e7dfd991ee6b.exe

  • Size

    95KB

  • MD5

    7a4942f3d4475a1adf238bfcfc3b8a2c

  • SHA1

    cd4458bc65897d3d02719e33625e265a7d21b18f

  • SHA256

    ca8c9e5ebe892b946002ab24950a33fdc81e8535e2920bd40b80e7dfd991ee6b

  • SHA512

    98d6ae0242724619dacbb18582e7bc986781942aa2d5ba403e050bc159f59a11fa52d68fa31572644c34e4db3f595ce84bb1f3d2d7fcc27dc6c32b06c1c62ce2

  • SSDEEP

    1536:JhXO34c1+8r+l8OiLjDavUqVzcnlt54UiqWm98atcNKH+aBf3Tyl:JheIcHrdOiLjuvU86d4U2HatStah3K

Score
6/10

Malware Config

Signatures

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca8c9e5ebe892b946002ab24950a33fdc81e8535e2920bd40b80e7dfd991ee6b.exe
    "C:\Users\Admin\AppData\Local\Temp\ca8c9e5ebe892b946002ab24950a33fdc81e8535e2920bd40b80e7dfd991ee6b.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\ca8c9e5ebe892b946002ab24950a33fdc81e8535e2920bd40b80e7dfd991ee6b.exe
      C:\Users\Admin\AppData\Local\Temp\ca8c9e5ebe892b946002ab24950a33fdc81e8535e2920bd40b80e7dfd991ee6b.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ca8c9e5ebe892b946002ab24950a33fdc81e8535e2920bd40b80e7dfd991ee6b.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:112
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:112 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1124

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\TAWLX67S.txt
    Filesize

    539B

    MD5

    6fddc5bd10a9ad93394cdfc0e7390dd6

    SHA1

    ca93e360a3f1c21b929731305737dbf4d8bc0e9d

    SHA256

    c4714ecaf0fd3a4390ceda76b5528a2f82a4dcbdbbe88cdd150b642d6e10bbc5

    SHA512

    2261bc4a1298cc98729c591df8006d929c8bdca4500ef907559e03b442681b8442ee6f066e5ed47e9ef44bf08f77c60dfd634a41086553c440f5c5d21cbb04b7

  • memory/1904-57-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/1904-60-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/1904-58-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/1904-63-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/1904-65-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/1904-67-0x000000000040BFBE-mapping.dmp
  • memory/1904-69-0x0000000000402000-0x000000000040C000-memory.dmp
    Filesize

    40KB

  • memory/1904-71-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/1972-56-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1972-70-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB