Analysis

  • max time kernel
    112s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 09:03

General

  • Target

    97621946de4b3b2399635ec945a053efa01f7181cfb8c3b9b1d9c789a49c466c.exe

  • Size

    1.9MB

  • MD5

    35f95935a2030051b7bc994064996db5

  • SHA1

    c7afa81244a35e04d08d691563ea324df7766214

  • SHA256

    97621946de4b3b2399635ec945a053efa01f7181cfb8c3b9b1d9c789a49c466c

  • SHA512

    ad485e59bc5db138d576471a88ac268df9ad4118432308803745ddadef8b269df609241b09aa88e3c78abf23007252fdb5cba73f6ad9e4110bc12b7e1a001f88

  • SSDEEP

    49152:EDyM9igrn0WM7CfBjr+z08x+xQBCcb8l08ca:u7R4CfB/+z08xEHX

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97621946de4b3b2399635ec945a053efa01f7181cfb8c3b9b1d9c789a49c466c.exe
    "C:\Users\Admin\AppData\Local\Temp\97621946de4b3b2399635ec945a053efa01f7181cfb8c3b9b1d9c789a49c466c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\97621946de4b3b2399635ec945a053efa01f7181cfb8c3b9b1d9c789a49c466c.exe
      "C:\Users\Admin\AppData\Local\Temp\97621946de4b3b2399635ec945a053efa01f7181cfb8c3b9b1d9c789a49c466c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=97621946de4b3b2399635ec945a053efa01f7181cfb8c3b9b1d9c789a49c466c.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:516
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:516 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1520
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 232
      2⤵
      • Program crash
      PID:552

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\XP2H53BU.txt
    Filesize

    603B

    MD5

    2c8a6ab29f344796069a281042badbf2

    SHA1

    50268d1fcb05fe02a3def5052a06d05a26c5cf46

    SHA256

    8feadaaf6d1a940bec291e63a390aa6f70d474752e50ba46d8506f58b24c9666

    SHA512

    105a83a60d3a91052cf39b0428c2518ac21f9bf840bfc5de54afc57a7dd9e130dcc5ff4392692e6532bb606e065de768462b10c122bcaa9c3b05262df9aa9cb4

  • memory/552-74-0x0000000000000000-mapping.dmp
  • memory/892-72-0x0000000000406000-0x00000000005E6A00-memory.dmp
    Filesize

    1.9MB

  • memory/892-66-0x0000000000400000-0x00000000005EA000-memory.dmp
    Filesize

    1.9MB

  • memory/892-75-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/892-73-0x0000000000406000-0x00000000005E6A00-memory.dmp
    Filesize

    1.9MB

  • memory/892-68-0x0000000000400000-0x00000000005EA000-memory.dmp
    Filesize

    1.9MB

  • memory/892-70-0x000000000040B984-mapping.dmp
  • memory/892-69-0x0000000000400000-0x00000000005EA000-memory.dmp
    Filesize

    1.9MB

  • memory/892-63-0x0000000000400000-0x00000000005EA000-memory.dmp
    Filesize

    1.9MB

  • memory/892-64-0x0000000000400000-0x00000000005EA000-memory.dmp
    Filesize

    1.9MB

  • memory/1104-61-0x0000000000320000-0x0000000000330000-memory.dmp
    Filesize

    64KB

  • memory/1104-62-0x0000000000330000-0x0000000000340000-memory.dmp
    Filesize

    64KB

  • memory/1104-57-0x0000000000250000-0x0000000000260000-memory.dmp
    Filesize

    64KB

  • memory/1104-60-0x0000000000290000-0x00000000002A0000-memory.dmp
    Filesize

    64KB

  • memory/1104-54-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/1104-59-0x0000000000280000-0x0000000000290000-memory.dmp
    Filesize

    64KB

  • memory/1104-56-0x0000000000240000-0x0000000000250000-memory.dmp
    Filesize

    64KB

  • memory/1104-58-0x0000000000270000-0x0000000000280000-memory.dmp
    Filesize

    64KB

  • memory/1104-55-0x0000000000230000-0x0000000000240000-memory.dmp
    Filesize

    64KB