Analysis

  • max time kernel
    104s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-10-2022 04:08

General

  • Target

    41bdf1081df55634d9c48d587fd19d04363b224bcc2e807a12b790b3acf53159.exe

  • Size

    195KB

  • MD5

    a33e4e013ee815bd2615360441b9039d

  • SHA1

    2fc169919eab5e0fc3a4583314c25900c0db7073

  • SHA256

    41bdf1081df55634d9c48d587fd19d04363b224bcc2e807a12b790b3acf53159

  • SHA512

    c1d57aa617123514d8195d2cfeb25648341cbb820eed42f4192cd1d805fdb413e1ffcf37e7f774980fc93636a9a7f6f56e8e8101cff0a99e6bb20f60c2625058

  • SSDEEP

    3072:IP18E1qgfHcC8uT0S42JAALquO+Ad79r6577clQfTUmvQCcBpjSDLm9qJV8VdvTp:IP18E1gCH1xPFUh65bTUml0S3H8jmjC

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41bdf1081df55634d9c48d587fd19d04363b224bcc2e807a12b790b3acf53159.exe
    "C:\Users\Admin\AppData\Local\Temp\41bdf1081df55634d9c48d587fd19d04363b224bcc2e807a12b790b3acf53159.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://d.trymedia.com/d/iwin/60m_ge/iwin_fenomen/BurgerShopSetup.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1852 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1804

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\BIWOBQZT.txt

    Filesize

    608B

    MD5

    5f5e80dfd5d3d1dae9a5513ff65979ef

    SHA1

    4beaac5a5cfccfad2f1bb7faa779b82878201126

    SHA256

    787114e076e957173f25bbbe258084895adb9944c15c1a8ee776c6626a7620e7

    SHA512

    80dd67ff2858eaa5427c93e2274414b46849341c6fb6c056975935dd123a08ed6d99a62e4f2a23f7b9be03a70a92d212d40ffa7a3c4860d11d3c897c2c510e7b

  • memory/1720-54-0x00000000765B1000-0x00000000765B3000-memory.dmp

    Filesize

    8KB

  • memory/1720-55-0x0000000000400000-0x0000000000569000-memory.dmp

    Filesize

    1.4MB

  • memory/1720-56-0x0000000000400000-0x0000000000569000-memory.dmp

    Filesize

    1.4MB