Analysis

  • max time kernel
    146s
  • max time network
    188s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 07:54

General

  • Target

    7269383f20393661e1ce6cd88d9e0e279bc6a9a9c48016b9b602e4d41f1f84d1.exe

  • Size

    183KB

  • MD5

    80727836c7815319bcb921ad3c8acc9a

  • SHA1

    2a3b1b4cc6e4567b46b309b0151d480594e90c44

  • SHA256

    7269383f20393661e1ce6cd88d9e0e279bc6a9a9c48016b9b602e4d41f1f84d1

  • SHA512

    e910612789eeaa9210b13737bb419363c196fa9afd56cf8e6173cbff0f29d88d2a27d5c69d4be2d211370d3c0e0091a592f1c7b1723d0bcb2df0d212bdc76f0e

  • SSDEEP

    3072:3Z/AhAhAXvEEBy9uM9lyNvUftyHuIXtw0YtjJ6iZs8116i/K/+5W9iYv1qyM6v6s:3Z/UU4EEBy9BvyNvUoOwwJtMiO8116i3

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7269383f20393661e1ce6cd88d9e0e279bc6a9a9c48016b9b602e4d41f1f84d1.exe
    "C:\Users\Admin\AppData\Local\Temp\7269383f20393661e1ce6cd88d9e0e279bc6a9a9c48016b9b602e4d41f1f84d1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Windows\Temp\svhost.exe
      C:\Windows\Temp\svhost.exe
      2⤵
      • Executes dropped EXE
      PID:1852
    • C:\Windows\Temp\svhost.exe
      C:\Windows\Temp\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=svhost.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1800 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:848
    • C:\Windows\Temp\svhost.exe
      C:\Windows\Temp\svhost.exe
      2⤵
      • Executes dropped EXE
      PID:1724
    • C:\Windows\Temp\svhost.exe
      C:\Windows\Temp\svhost.exe
      2⤵
      • Executes dropped EXE
      PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\ZKZRFDZ9.txt
    Filesize

    539B

    MD5

    a99fd130b934f7dd1367a4b73b112d0c

    SHA1

    1928b313135395d3c337c34b51d81dabf9f3f046

    SHA256

    cb4933273421b13b7941bb1ae89b1cc0bb9c35cfb2d8b007aa0e75e5bac3031b

    SHA512

    2fb597baeefa96e134d707da111a8a02225e6a98580f6d51fd7d790c7a9493664ca9daeaf88cd3826afe7176d45ad2192f17d9039e0e0d2032811881c3e18232

  • C:\Windows\Temp\svhost.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • C:\Windows\Temp\svhost.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • C:\Windows\Temp\svhost.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • C:\Windows\Temp\svhost.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • C:\Windows\Temp\svhost.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • \Windows\Temp\svhost.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • \Windows\Temp\svhost.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • memory/932-77-0x00000000749F0000-0x0000000074F9B000-memory.dmp
    Filesize

    5.7MB

  • memory/932-76-0x0000000000B55000-0x0000000000B66000-memory.dmp
    Filesize

    68KB

  • memory/932-75-0x00000000749F0000-0x0000000074F9B000-memory.dmp
    Filesize

    5.7MB

  • memory/932-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/932-56-0x0000000000B55000-0x0000000000B66000-memory.dmp
    Filesize

    68KB

  • memory/932-55-0x00000000749F0000-0x0000000074F9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1504-59-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1504-69-0x0000000000402000-0x000000000040FE00-memory.dmp
    Filesize

    55KB

  • memory/1504-68-0x0000000000402000-0x000000000040FE00-memory.dmp
    Filesize

    55KB

  • memory/1504-64-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1504-65-0x000000000040FCFA-mapping.dmp
  • memory/1504-62-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1504-63-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1504-60-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB