Analysis

  • max time kernel
    107s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 07:25

General

  • Target

    9166d75269a02fe9e1ffaa2dca54bc701240fc8e2d374f46cf9500739c75aef7.exe

  • Size

    1.7MB

  • MD5

    de8f507d8ced9abe1b50ca36361a2de6

  • SHA1

    903c00428f1239fe3c8538d9c3348caa0915c18d

  • SHA256

    9166d75269a02fe9e1ffaa2dca54bc701240fc8e2d374f46cf9500739c75aef7

  • SHA512

    700219b20717feea27d20d26e44f3dd11d547f1da21f7cd38c591beecb79790c3ef3b4b2c95de790ec8c6b0b42facad84419802fdc30387d5dcfaef61b96dc23

  • SSDEEP

    24576:b5SuxQf2VotQU1aWyyk4rV9kis/Gu4rEH/Oav6rbVf+iGEF2jnq8gs2hsC5e:b5SucTazBGTm/OacVf+rWKbg5de

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9166d75269a02fe9e1ffaa2dca54bc701240fc8e2d374f46cf9500739c75aef7.exe
    "C:\Users\Admin\AppData\Local\Temp\9166d75269a02fe9e1ffaa2dca54bc701240fc8e2d374f46cf9500739c75aef7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:936
      • C:\Users\Admin\AppData\Local\Temp\9166d75269a02fe9e1ffaa2dca54bc701240fc8e2d374f46cf9500739c75aef7.exe
        "C:\Users\Admin\AppData\Local\Temp\9166d75269a02fe9e1ffaa2dca54bc701240fc8e2d374f46cf9500739c75aef7.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=9166d75269a02fe9e1ffaa2dca54bc701240fc8e2d374f46cf9500739c75aef7.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:676
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:676 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\CF4VMRX1.txt
      Filesize

      539B

      MD5

      33fe7f843e15573727d24d79a70a53e0

      SHA1

      5f59e080df5ddfef13e57e5ac784f3d59a154f36

      SHA256

      3e7566c74a25eca14c53873ee23284971229423d3f2a87461c78cd898e877563

      SHA512

      5440c0c2ba2c359faa4a702049e43a824a91d7b14efac7b441996546be93d7565593966764b9921ccbd7fed92e64549cb27788c37feaefe1f44fc1ed7c1c3163

    • memory/936-55-0x0000000000000000-mapping.dmp
    • memory/936-56-0x000007FEFBDB1000-0x000007FEFBDB3000-memory.dmp
      Filesize

      8KB

    • memory/1064-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
      Filesize

      8KB

    • memory/1648-64-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1648-62-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1648-66-0x000000000040C50E-mapping.dmp
    • memory/1648-60-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1648-58-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1648-57-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1648-68-0x0000000000402000-0x000000000040C600-memory.dmp
      Filesize

      41KB