Analysis

  • max time kernel
    120s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2022 09:11

General

  • Target

    3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe

  • Size

    117KB

  • MD5

    22fae9b2afe673318d4d8de9b2b7826c

  • SHA1

    c9181742312a14f56df830d0bffe501e1772a75d

  • SHA256

    3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0

  • SHA512

    af58daf87e5ae240b8a927c8f87a5a0bf81f1b5463eec810e3633c93650f0d564494731638428bc3eeda86946c8e7af329fc07bfc3ec4edd31a37c3a3145f8f1

  • SSDEEP

    3072:Mx6HSJqSSSSF4GFEbfYKtM2n3FSOyUijEQoSSSZKVIcgqBJi7nQXpetJaSuSWSCn:dHSJqSSSSF4Pfntd3FSPjnoSSSZKVIcz

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe
    "C:\Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe
      C:\Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1892 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1316
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1880
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1880 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1440

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{962E12C1-3F0D-11ED-AD72-5E7A81A7298C}.dat
    Filesize

    3KB

    MD5

    43940b572d9dc63bac09d3e4c0752efc

    SHA1

    6a93a6e358592609e61d43e17693ec8ba5f7adf4

    SHA256

    96bc631bade5c6f4abca08f3d15ce3a2575b9af6854915a5f3d12a28182f0092

    SHA512

    66afd932f900dc260295421255737cf2fe735e6047c268683bd37e8d83bcdfbe5ad817bc93fbb354bb4217a1ea9e4ae05797ab356928f2376a0d76b058ce6706

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{962E39D1-3F0D-11ED-AD72-5E7A81A7298C}.dat
    Filesize

    3KB

    MD5

    33be23a4b42425b03e02c4ce38a411f0

    SHA1

    ef70ab30d305b07410c6c12402c71569794e1074

    SHA256

    d3e07bad00b9edb23c7dd1963772a81bae305b1a48d5b79238aa781f30471bdf

    SHA512

    e1d1643ec3aa03d45e134061a383d138d54a81a47ee2fc5d19362ee8c5fdd9c5d90fee6ecdf76fea59bf6bdd90e45b2ea4d4adf6f46bcf053719508bf22754f6

  • C:\Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe
    Filesize

    105KB

    MD5

    3235c81e22fad625ce09ae351091f7cc

    SHA1

    1a670de8ab6014928459f0c1631db644f7d7526e

    SHA256

    85d274964f8e3cba910a4922bdbdc0ed3b064c0045db18c85d8d2a853d00e7a6

    SHA512

    95797149ba60dc13795798549d566f309796ac7daad849c5295516855f53617c92e29a119d93a5da87d50a16d6a34308b3b0b0d0b3974b899fe2f21ca83f041b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2U1GSVF2.txt
    Filesize

    603B

    MD5

    917b73aae0026a1518c39377f76da41f

    SHA1

    62a69ac2baacbfdfa979fe88a503321fce30582f

    SHA256

    88e4fee1c7144793486d42d33b50d37d654854cf2a7ff2ca8075912611353b31

    SHA512

    68cddf29a0d55e2fe25a7608cf5fd5bf1ac45be96528cb7fc3e407388205c3d9dc249575e4c232d01611e8238508a285a082d70b8bcc72ffbf1390ca9f602778

  • \Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe
    Filesize

    105KB

    MD5

    3235c81e22fad625ce09ae351091f7cc

    SHA1

    1a670de8ab6014928459f0c1631db644f7d7526e

    SHA256

    85d274964f8e3cba910a4922bdbdc0ed3b064c0045db18c85d8d2a853d00e7a6

    SHA512

    95797149ba60dc13795798549d566f309796ac7daad849c5295516855f53617c92e29a119d93a5da87d50a16d6a34308b3b0b0d0b3974b899fe2f21ca83f041b

  • \Users\Admin\AppData\Local\Temp\3759265786b19c6b1196d620f48d8e1bd34d8f43268680065d545f34465f7ad0mgr.exe
    Filesize

    105KB

    MD5

    3235c81e22fad625ce09ae351091f7cc

    SHA1

    1a670de8ab6014928459f0c1631db644f7d7526e

    SHA256

    85d274964f8e3cba910a4922bdbdc0ed3b064c0045db18c85d8d2a853d00e7a6

    SHA512

    95797149ba60dc13795798549d566f309796ac7daad849c5295516855f53617c92e29a119d93a5da87d50a16d6a34308b3b0b0d0b3974b899fe2f21ca83f041b

  • memory/1128-57-0x0000000000000000-mapping.dmp
  • memory/1128-62-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/1128-65-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/2016-59-0x0000000000B70000-0x0000000000B91000-memory.dmp
    Filesize

    132KB

  • memory/2016-61-0x0000000000260000-0x00000000002BD000-memory.dmp
    Filesize

    372KB

  • memory/2016-60-0x0000000000260000-0x00000000002BD000-memory.dmp
    Filesize

    372KB

  • memory/2016-66-0x0000000000260000-0x00000000002BD000-memory.dmp
    Filesize

    372KB

  • memory/2016-54-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB