Analysis

  • max time kernel
    110s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 05:07

General

  • Target

    a525c58de1f688bf7728bf5634ece31e6badd88e72b70610a19111707e53550c.exe

  • Size

    3KB

  • MD5

    112f6d2da3baf954c3d67bd3cbec4f70

  • SHA1

    84ac4289b705fd03feb526bb13a5f370081f661a

  • SHA256

    a525c58de1f688bf7728bf5634ece31e6badd88e72b70610a19111707e53550c

  • SHA512

    116c421e8c2bde77b7079d114df4a9927d190aee0e8095584a107e57c0ca6b562344e9093bc7c2db2c6fbcbd4b8829cf3327ea95b59ac5b9c68759405084bd15

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a525c58de1f688bf7728bf5634ece31e6badd88e72b70610a19111707e53550c.exe
    "C:\Users\Admin\AppData\Local\Temp\a525c58de1f688bf7728bf5634ece31e6badd88e72b70610a19111707e53550c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=a525c58de1f688bf7728bf5634ece31e6badd88e72b70610a19111707e53550c.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1292 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1340

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\B4UC9QTL.txt
    Filesize

    601B

    MD5

    34c5d9fc5d36df43086285081580b7bf

    SHA1

    7bfd7cbe234db09444947604a0e07f9db8af5426

    SHA256

    78c732fce0ac2f3bf558b4a37ef9b5a6c326bee922499eaa4d5b03b4e135980e

    SHA512

    f67d36913100ce89270add536c9af6ac1cd7045343db8081f857112248cd633e01d1182a7f53882636eb356711b2fdb7509e83c223dc66ee55278c7f8b20fdd2

  • memory/112-54-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/112-55-0x0000000074C11000-0x0000000074C13000-memory.dmp
    Filesize

    8KB