Analysis

  • max time kernel
    85s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-11-2022 20:27

General

  • Target

    4c77d8805ace5026f549bf3085567d2c5d8413bbaca48c5cc474622bb0b2ccba.exe

  • Size

    14.0MB

  • MD5

    49c40f0da1820f135afa3de1cb7264d2

  • SHA1

    64d415cbd339c40de86ab50b5ef2f416fa9b7584

  • SHA256

    4c77d8805ace5026f549bf3085567d2c5d8413bbaca48c5cc474622bb0b2ccba

  • SHA512

    59f263420c3b3a444c241c78ddc1dd48958159654584f5c20c098f4d64761cd0dab3aee822a4e57bb6d9dda01b30218574d45299f68a18e99f8fcac608fac2c6

  • SSDEEP

    393216:RnIvC5BvWLlT9QhbChS/PEY6YjoqxBP7dGSX0CzMe7D8lGQq:CvQuLlT9UbCk3d6YMazdGSX0zeccQq

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c77d8805ace5026f549bf3085567d2c5d8413bbaca48c5cc474622bb0b2ccba.exe
    "C:\Users\Admin\AppData\Local\Temp\4c77d8805ace5026f549bf3085567d2c5d8413bbaca48c5cc474622bb0b2ccba.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\z.exe
      "C:\Users\Admin\AppData\Local\Temp\z.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe" C:\Users\Public\Music\trsbym
        3⤵
          PID:336
      • C:\Users\Admin\AppData\Local\Temp\letsvpn-latest.exe
        "C:\Users\Admin\AppData\Local\Temp\letsvpn-latest.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1508
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1876

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\letsvpn-latest.exe
      Filesize

      12.3MB

      MD5

      8834ec8d35669dd623ba5c6986ff2748

      SHA1

      1a475633f1ea1ab47edb1c030ce2ea933c0a934c

      SHA256

      addd2cd8d45632e65f49b6ce71614af32332741307be5a02f16015af13090cf2

      SHA512

      00b3578f4e79a5af041dc2364b2cbcc73930c5d1893b3646d8eb652c89573773abc9dc9bf1de2aff05053942a1615cbe17c0ed6ce0e019b649f0b11301cbcf4e

    • C:\Users\Admin\AppData\Local\Temp\letsvpn-latest.exe
      Filesize

      12.3MB

      MD5

      8834ec8d35669dd623ba5c6986ff2748

      SHA1

      1a475633f1ea1ab47edb1c030ce2ea933c0a934c

      SHA256

      addd2cd8d45632e65f49b6ce71614af32332741307be5a02f16015af13090cf2

      SHA512

      00b3578f4e79a5af041dc2364b2cbcc73930c5d1893b3646d8eb652c89573773abc9dc9bf1de2aff05053942a1615cbe17c0ed6ce0e019b649f0b11301cbcf4e

    • C:\Users\Admin\AppData\Local\Temp\z.exe
      Filesize

      3.5MB

      MD5

      5ec042f2b4bffa71501639b9b4fe9596

      SHA1

      8b451dffe0cd8e18b96302351f6ed523a47e1df9

      SHA256

      a5fa2878305867e1644d1d0c65395cf73be28d64b76bbad6b978f55d3811563e

      SHA512

      10fe50b31e2f60b8c27a535f3eba85874b93f9392cac0a544500446801963c142eb7806cf35213d33f926f924d97657a1cb622e5a353db8ac9cc07432eb29263

    • C:\Users\Admin\AppData\Roaming\igeas\xwrr.exe
      Filesize

      40KB

      MD5

      d3ed82f676591a9c47037a7b66908832

      SHA1

      49533ea0b019b76131c14936814f99b9794d506b

      SHA256

      0ef64a90dad0929f282fa1425422b2ffd70bf2ac803371fe3c780afefad66455

      SHA512

      c79e09b8f47200acec33042cf183ead8cb3f7f87380e2ee4b3a2d6a05d96305277dea13974714d3e8ff8dd7c4733a2e4e93e137408de66ef60b6ec6f3e862986

    • C:\Users\Public\Music\trsbym\chsvoe.lnk
      Filesize

      951B

      MD5

      01e2566ae02a8f97178b4a5fe1d947fd

      SHA1

      2b8f03e78609dc974a1fc59b3edda449b889d6b0

      SHA256

      ccbd8700bd9a21ecc4b521bb8b8c234d7211cd87fe04830cdf9367c2ae16440b

      SHA512

      b94fb208eaec852081863dad54e4d542ed4a5fb4c972eec85ddd134aee22f460852202c8c1a382021d94b739bb9aec0e53a1754fbacad37fd06a6397b30c2db8

    • C:\Users\Public\Music\trsbym\cvqynis.url
      Filesize

      136B

      MD5

      27c4f7eb80cd87b07a68d4e68f3e8768

      SHA1

      a4112546ba608ea8052c324c8f4f3ad94f3065ca

      SHA256

      9ec0909a1435f479729eeb2132f82b09490b9fcee1c5e0c6ed8911c3896203c4

      SHA512

      5a79d0723ec07fd6a520c3b3819ba1e2e4c3574a3eb333b6c575c1b1e787fec5c9bfcbc51d273f5053f0fdf8ced39d3fcbf329e796cec0d662d8b282ed633a87

    • C:\Users\Public\Music\trsbym\dlkuvmg.url
      Filesize

      136B

      MD5

      27c4f7eb80cd87b07a68d4e68f3e8768

      SHA1

      a4112546ba608ea8052c324c8f4f3ad94f3065ca

      SHA256

      9ec0909a1435f479729eeb2132f82b09490b9fcee1c5e0c6ed8911c3896203c4

      SHA512

      5a79d0723ec07fd6a520c3b3819ba1e2e4c3574a3eb333b6c575c1b1e787fec5c9bfcbc51d273f5053f0fdf8ced39d3fcbf329e796cec0d662d8b282ed633a87

    • C:\Users\Public\Music\trsbym\gpfuwip.url
      Filesize

      136B

      MD5

      27c4f7eb80cd87b07a68d4e68f3e8768

      SHA1

      a4112546ba608ea8052c324c8f4f3ad94f3065ca

      SHA256

      9ec0909a1435f479729eeb2132f82b09490b9fcee1c5e0c6ed8911c3896203c4

      SHA512

      5a79d0723ec07fd6a520c3b3819ba1e2e4c3574a3eb333b6c575c1b1e787fec5c9bfcbc51d273f5053f0fdf8ced39d3fcbf329e796cec0d662d8b282ed633a87

    • C:\Users\Public\Music\trsbym\iteopq.lnk
      Filesize

      951B

      MD5

      01e2566ae02a8f97178b4a5fe1d947fd

      SHA1

      2b8f03e78609dc974a1fc59b3edda449b889d6b0

      SHA256

      ccbd8700bd9a21ecc4b521bb8b8c234d7211cd87fe04830cdf9367c2ae16440b

      SHA512

      b94fb208eaec852081863dad54e4d542ed4a5fb4c972eec85ddd134aee22f460852202c8c1a382021d94b739bb9aec0e53a1754fbacad37fd06a6397b30c2db8

    • C:\Users\Public\Music\trsbym\lknsgl.lnk
      Filesize

      951B

      MD5

      01e2566ae02a8f97178b4a5fe1d947fd

      SHA1

      2b8f03e78609dc974a1fc59b3edda449b889d6b0

      SHA256

      ccbd8700bd9a21ecc4b521bb8b8c234d7211cd87fe04830cdf9367c2ae16440b

      SHA512

      b94fb208eaec852081863dad54e4d542ed4a5fb4c972eec85ddd134aee22f460852202c8c1a382021d94b739bb9aec0e53a1754fbacad37fd06a6397b30c2db8

    • C:\Users\Public\Music\trsbym\lwhsto.lnk
      Filesize

      951B

      MD5

      01e2566ae02a8f97178b4a5fe1d947fd

      SHA1

      2b8f03e78609dc974a1fc59b3edda449b889d6b0

      SHA256

      ccbd8700bd9a21ecc4b521bb8b8c234d7211cd87fe04830cdf9367c2ae16440b

      SHA512

      b94fb208eaec852081863dad54e4d542ed4a5fb4c972eec85ddd134aee22f460852202c8c1a382021d94b739bb9aec0e53a1754fbacad37fd06a6397b30c2db8

    • C:\Users\Public\Music\trsbym\ndlybpp.url
      Filesize

      136B

      MD5

      27c4f7eb80cd87b07a68d4e68f3e8768

      SHA1

      a4112546ba608ea8052c324c8f4f3ad94f3065ca

      SHA256

      9ec0909a1435f479729eeb2132f82b09490b9fcee1c5e0c6ed8911c3896203c4

      SHA512

      5a79d0723ec07fd6a520c3b3819ba1e2e4c3574a3eb333b6c575c1b1e787fec5c9bfcbc51d273f5053f0fdf8ced39d3fcbf329e796cec0d662d8b282ed633a87

    • C:\Users\Public\Music\trsbym\rfrgtxk.url
      Filesize

      136B

      MD5

      27c4f7eb80cd87b07a68d4e68f3e8768

      SHA1

      a4112546ba608ea8052c324c8f4f3ad94f3065ca

      SHA256

      9ec0909a1435f479729eeb2132f82b09490b9fcee1c5e0c6ed8911c3896203c4

      SHA512

      5a79d0723ec07fd6a520c3b3819ba1e2e4c3574a3eb333b6c575c1b1e787fec5c9bfcbc51d273f5053f0fdf8ced39d3fcbf329e796cec0d662d8b282ed633a87

    • C:\Users\Public\Music\trsbym\ubltiw.lnk
      Filesize

      951B

      MD5

      01e2566ae02a8f97178b4a5fe1d947fd

      SHA1

      2b8f03e78609dc974a1fc59b3edda449b889d6b0

      SHA256

      ccbd8700bd9a21ecc4b521bb8b8c234d7211cd87fe04830cdf9367c2ae16440b

      SHA512

      b94fb208eaec852081863dad54e4d542ed4a5fb4c972eec85ddd134aee22f460852202c8c1a382021d94b739bb9aec0e53a1754fbacad37fd06a6397b30c2db8

    • C:\Users\Public\Music\trsbym\wrsusfg.url
      Filesize

      136B

      MD5

      27c4f7eb80cd87b07a68d4e68f3e8768

      SHA1

      a4112546ba608ea8052c324c8f4f3ad94f3065ca

      SHA256

      9ec0909a1435f479729eeb2132f82b09490b9fcee1c5e0c6ed8911c3896203c4

      SHA512

      5a79d0723ec07fd6a520c3b3819ba1e2e4c3574a3eb333b6c575c1b1e787fec5c9bfcbc51d273f5053f0fdf8ced39d3fcbf329e796cec0d662d8b282ed633a87

    • C:\Users\Public\Music\trsbym\yshwkm.lnk
      Filesize

      951B

      MD5

      01e2566ae02a8f97178b4a5fe1d947fd

      SHA1

      2b8f03e78609dc974a1fc59b3edda449b889d6b0

      SHA256

      ccbd8700bd9a21ecc4b521bb8b8c234d7211cd87fe04830cdf9367c2ae16440b

      SHA512

      b94fb208eaec852081863dad54e4d542ed4a5fb4c972eec85ddd134aee22f460852202c8c1a382021d94b739bb9aec0e53a1754fbacad37fd06a6397b30c2db8

    • \Users\Admin\AppData\Local\Temp\letsvpn-latest.exe
      Filesize

      12.3MB

      MD5

      8834ec8d35669dd623ba5c6986ff2748

      SHA1

      1a475633f1ea1ab47edb1c030ce2ea933c0a934c

      SHA256

      addd2cd8d45632e65f49b6ce71614af32332741307be5a02f16015af13090cf2

      SHA512

      00b3578f4e79a5af041dc2364b2cbcc73930c5d1893b3646d8eb652c89573773abc9dc9bf1de2aff05053942a1615cbe17c0ed6ce0e019b649f0b11301cbcf4e

    • \Users\Admin\AppData\Local\Temp\nsiED1.tmp\System.dll
      Filesize

      11KB

      MD5

      75ed96254fbf894e42058062b4b4f0d1

      SHA1

      996503f1383b49021eb3427bc28d13b5bbd11977

      SHA256

      a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

      SHA512

      58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

    • \Users\Admin\AppData\Local\Temp\nsiED1.tmp\nsDialogs.dll
      Filesize

      9KB

      MD5

      ca95c9da8cef7062813b989ab9486201

      SHA1

      c555af25df3de51aa18d487d47408d5245dba2d1

      SHA256

      feb6364375d0ab081e9cdf11271c40cb966af295c600903383b0730f0821c0be

      SHA512

      a30d94910204d1419c803dc12d90a9d22f63117e4709b1a131d8c4d5ead7e4121150e2c8b004a546b33c40c294df0a74567013001f55f37147d86bb847d7bbc9

    • \Users\Admin\AppData\Local\Temp\z.exe
      Filesize

      3.5MB

      MD5

      5ec042f2b4bffa71501639b9b4fe9596

      SHA1

      8b451dffe0cd8e18b96302351f6ed523a47e1df9

      SHA256

      a5fa2878305867e1644d1d0c65395cf73be28d64b76bbad6b978f55d3811563e

      SHA512

      10fe50b31e2f60b8c27a535f3eba85874b93f9392cac0a544500446801963c142eb7806cf35213d33f926f924d97657a1cb622e5a353db8ac9cc07432eb29263

    • \Users\Admin\AppData\Roaming\igeas\xwrr.exe
      Filesize

      40KB

      MD5

      d3ed82f676591a9c47037a7b66908832

      SHA1

      49533ea0b019b76131c14936814f99b9794d506b

      SHA256

      0ef64a90dad0929f282fa1425422b2ffd70bf2ac803371fe3c780afefad66455

      SHA512

      c79e09b8f47200acec33042cf183ead8cb3f7f87380e2ee4b3a2d6a05d96305277dea13974714d3e8ff8dd7c4733a2e4e93e137408de66ef60b6ec6f3e862986

    • \Users\Admin\AppData\Roaming\igeas\xwrr.exe
      Filesize

      40KB

      MD5

      d3ed82f676591a9c47037a7b66908832

      SHA1

      49533ea0b019b76131c14936814f99b9794d506b

      SHA256

      0ef64a90dad0929f282fa1425422b2ffd70bf2ac803371fe3c780afefad66455

      SHA512

      c79e09b8f47200acec33042cf183ead8cb3f7f87380e2ee4b3a2d6a05d96305277dea13974714d3e8ff8dd7c4733a2e4e93e137408de66ef60b6ec6f3e862986

    • \Users\Admin\AppData\Roaming\igeas\xwrr.exe
      Filesize

      40KB

      MD5

      d3ed82f676591a9c47037a7b66908832

      SHA1

      49533ea0b019b76131c14936814f99b9794d506b

      SHA256

      0ef64a90dad0929f282fa1425422b2ffd70bf2ac803371fe3c780afefad66455

      SHA512

      c79e09b8f47200acec33042cf183ead8cb3f7f87380e2ee4b3a2d6a05d96305277dea13974714d3e8ff8dd7c4733a2e4e93e137408de66ef60b6ec6f3e862986

    • \Users\Admin\AppData\Roaming\igeas\xwrr.exe
      Filesize

      40KB

      MD5

      d3ed82f676591a9c47037a7b66908832

      SHA1

      49533ea0b019b76131c14936814f99b9794d506b

      SHA256

      0ef64a90dad0929f282fa1425422b2ffd70bf2ac803371fe3c780afefad66455

      SHA512

      c79e09b8f47200acec33042cf183ead8cb3f7f87380e2ee4b3a2d6a05d96305277dea13974714d3e8ff8dd7c4733a2e4e93e137408de66ef60b6ec6f3e862986

    • \Users\Admin\AppData\Roaming\igeas\xwrr.exe
      Filesize

      40KB

      MD5

      d3ed82f676591a9c47037a7b66908832

      SHA1

      49533ea0b019b76131c14936814f99b9794d506b

      SHA256

      0ef64a90dad0929f282fa1425422b2ffd70bf2ac803371fe3c780afefad66455

      SHA512

      c79e09b8f47200acec33042cf183ead8cb3f7f87380e2ee4b3a2d6a05d96305277dea13974714d3e8ff8dd7c4733a2e4e93e137408de66ef60b6ec6f3e862986

    • \Users\Admin\AppData\Roaming\igeas\xwrr.exe
      Filesize

      40KB

      MD5

      d3ed82f676591a9c47037a7b66908832

      SHA1

      49533ea0b019b76131c14936814f99b9794d506b

      SHA256

      0ef64a90dad0929f282fa1425422b2ffd70bf2ac803371fe3c780afefad66455

      SHA512

      c79e09b8f47200acec33042cf183ead8cb3f7f87380e2ee4b3a2d6a05d96305277dea13974714d3e8ff8dd7c4733a2e4e93e137408de66ef60b6ec6f3e862986

    • \Users\Public\Pictures\Vrice\gicryd\mwtwug.exe
      Filesize

      340KB

      MD5

      83020e8c25dd7d078733fe74c80d9b46

      SHA1

      57aa17d77a4912ed48b086cc86e78ffde7646aaa

      SHA256

      33b1ff750a50970f7646806c41e444ce956566691efe735b2ff541c429c2b2d6

      SHA512

      8b958749c6504874109adda9eb7bcc077e68474abd5fb2914aa1dd1212cf3e4c79c678aee7f23ef99a608fdd24fb39e12e57881db8708935a78999c999a70faa

    • memory/336-68-0x000007FEFC511000-0x000007FEFC513000-memory.dmp
      Filesize

      8KB

    • memory/336-67-0x0000000000000000-mapping.dmp
    • memory/1508-61-0x0000000000000000-mapping.dmp
    • memory/1676-80-0x0000000000880000-0x000000000088B000-memory.dmp
      Filesize

      44KB

    • memory/1676-96-0x0000000000880000-0x000000000088B000-memory.dmp
      Filesize

      44KB

    • memory/1676-89-0x0000000000880000-0x000000000088B000-memory.dmp
      Filesize

      44KB

    • memory/1676-90-0x0000000002380000-0x000000000238A000-memory.dmp
      Filesize

      40KB

    • memory/1676-57-0x0000000000000000-mapping.dmp
    • memory/1676-92-0x0000000000880000-0x000000000088B000-memory.dmp
      Filesize

      44KB

    • memory/1676-93-0x0000000000880000-0x000000000088B000-memory.dmp
      Filesize

      44KB

    • memory/1676-75-0x0000000000880000-0x000000000088B000-memory.dmp
      Filesize

      44KB

    • memory/1676-95-0x0000000000880000-0x000000000088B000-memory.dmp
      Filesize

      44KB

    • memory/1676-79-0x0000000000880000-0x000000000088B000-memory.dmp
      Filesize

      44KB

    • memory/1676-97-0x0000000000880000-0x000000000088B000-memory.dmp
      Filesize

      44KB

    • memory/1676-74-0x0000000000880000-0x000000000088B000-memory.dmp
      Filesize

      44KB

    • memory/1676-71-0x0000000074C61000-0x0000000074C63000-memory.dmp
      Filesize

      8KB

    • memory/1676-100-0x0000000000880000-0x000000000088B000-memory.dmp
      Filesize

      44KB

    • memory/1876-70-0x00000000039C0000-0x00000000039D0000-memory.dmp
      Filesize

      64KB

    • memory/1976-55-0x0000000000400000-0x000000000043E000-memory.dmp
      Filesize

      248KB

    • memory/1976-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
      Filesize

      8KB