Analysis

  • max time kernel
    147s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 21:36

General

  • Target

    d4849826c78aa884cd19297704e4f08a6205c9597a8846059d41026d05194d93.exe

  • Size

    639KB

  • MD5

    3f2e09688d1d541397f21dde3c36b220

  • SHA1

    2bf2c4270f4ca60588cae9364a4461d50d66d25d

  • SHA256

    d4849826c78aa884cd19297704e4f08a6205c9597a8846059d41026d05194d93

  • SHA512

    f1a739a6165d9276c1791d1f549dab82fe14bf92c01721c4a121c4ebd5567ffeb22037b46c5e61bbd332a9f70f4bdb6961749fa62e419bd0436bc12fdb6d6ca0

  • SSDEEP

    12288:CXW8FEaaem9Ipuj35XJIbp5GaH6u7hPvJczfGT/RWUqZvqmYDsOtABt:CV8emPj3F+caHXcbOMeNGt

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4849826c78aa884cd19297704e4f08a6205c9597a8846059d41026d05194d93.exe
    "C:\Users\Admin\AppData\Local\Temp\d4849826c78aa884cd19297704e4f08a6205c9597a8846059d41026d05194d93.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Users\Admin\AppData\Roaming\Identities\{F3E59648-B7E3-424E-9E75-330606DEBE82}\xDFcucTrsiBHqNOW.exe
      C:\Users\Admin\AppData\Roaming\Identities\{F3E59648-B7E3-424E-9E75-330606DEBE82}\xDFcucTrsiBHqNOW.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:988
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.lady-impact.com/member/exe_contact.php?3330313337353935
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1704 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:772

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    60KB

    MD5

    6c6a24456559f305308cb1fb6c5486b3

    SHA1

    3273ac27d78572f16c3316732b9756ebc22cb6ed

    SHA256

    efc3c579bd619ceab040c4b8c1b821b2d82c64fddd9e80a00ec0d7f6577ed973

    SHA512

    587d4a9175a6aa82cd8bb1c11ca6508f95cd218f76ac322ddbd1bc7146a0e25f8937ee426a6fb0fb0bb045cedb24d8c8a9edfe9f654112f293d8701220f726b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    dda58505c9ea974ab404a7a171962593

    SHA1

    6d4a3f91042bb9b7fd3c763f0f2d5720b4ffbf28

    SHA256

    b660665cf05f405cecf5a1e5cc82890a8728b5f5a2b52080fd5df47b707cfbd7

    SHA512

    de03e2e12ff8eed53612d40dfa0f119211e86077c345af6e805adbcf883a184e3f3cefe1a59834c9f91959582cefb5bb90209db41eadb00f1328965505c8dc04

  • C:\Users\Admin\AppData\Roaming\Identities\{F3E59648-B7E3-424E-9E75-330606DEBE82}\xDFcucTrsiBHqNOW.exe

    Filesize

    639KB

    MD5

    3f2e09688d1d541397f21dde3c36b220

    SHA1

    2bf2c4270f4ca60588cae9364a4461d50d66d25d

    SHA256

    d4849826c78aa884cd19297704e4f08a6205c9597a8846059d41026d05194d93

    SHA512

    f1a739a6165d9276c1791d1f549dab82fe14bf92c01721c4a121c4ebd5567ffeb22037b46c5e61bbd332a9f70f4bdb6961749fa62e419bd0436bc12fdb6d6ca0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\EZTU9QNY.txt

    Filesize

    603B

    MD5

    4455f8cded8248aab13a71e93dd07002

    SHA1

    ad97317439319801a97a77ab490333500ab2d666

    SHA256

    5d66b2da48ca6222d0d64e02a2d4e393ec21ff502fea3f4f3e2c4ea4fa933d94

    SHA512

    7b81a2ef985432ebc8bae6f221590dea34f5d465b8947a24ed5c67ade84baba39732d838360dc59737ecdf81916681018e86f148c2d5033acb487c293b321873

  • \Users\Admin\AppData\Roaming\Identities\{F3E59648-B7E3-424E-9E75-330606DEBE82}\xDFcucTrsiBHqNOW.exe

    Filesize

    639KB

    MD5

    3f2e09688d1d541397f21dde3c36b220

    SHA1

    2bf2c4270f4ca60588cae9364a4461d50d66d25d

    SHA256

    d4849826c78aa884cd19297704e4f08a6205c9597a8846059d41026d05194d93

    SHA512

    f1a739a6165d9276c1791d1f549dab82fe14bf92c01721c4a121c4ebd5567ffeb22037b46c5e61bbd332a9f70f4bdb6961749fa62e419bd0436bc12fdb6d6ca0

  • \Users\Admin\AppData\Roaming\Identities\{F3E59648-B7E3-424E-9E75-330606DEBE82}\xDFcucTrsiBHqNOW.exe

    Filesize

    639KB

    MD5

    3f2e09688d1d541397f21dde3c36b220

    SHA1

    2bf2c4270f4ca60588cae9364a4461d50d66d25d

    SHA256

    d4849826c78aa884cd19297704e4f08a6205c9597a8846059d41026d05194d93

    SHA512

    f1a739a6165d9276c1791d1f549dab82fe14bf92c01721c4a121c4ebd5567ffeb22037b46c5e61bbd332a9f70f4bdb6961749fa62e419bd0436bc12fdb6d6ca0

  • memory/988-66-0x0000000000400000-0x0000000000C05000-memory.dmp

    Filesize

    8.0MB

  • memory/988-67-0x0000000000400000-0x0000000000C05000-memory.dmp

    Filesize

    8.0MB

  • memory/1172-56-0x0000000000400000-0x0000000000C05000-memory.dmp

    Filesize

    8.0MB

  • memory/1172-57-0x0000000076711000-0x0000000076713000-memory.dmp

    Filesize

    8KB

  • memory/1172-65-0x0000000000400000-0x0000000000C05000-memory.dmp

    Filesize

    8.0MB