Analysis

  • max time kernel
    160s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 09:13

General

  • Target

    2d721ef97b30ba28fc335d48c5b32f47009a09cb441d68df3be34fd8f40dc095.exe

  • Size

    1.6MB

  • MD5

    0dd5a3cd034826ea4f2d5edc88aa64d0

  • SHA1

    3c0110904761b0adedc352057e6665d5e497f6a0

  • SHA256

    2d721ef97b30ba28fc335d48c5b32f47009a09cb441d68df3be34fd8f40dc095

  • SHA512

    af585d8ff64a78ba068cd7947d610d4d888a1eedfc4166b405251523b03104fe4852901e9c806cab24a4330c147e4b511a9f0ef7b523c11cb6c980e5c89332f3

  • SSDEEP

    24576:5t1RN4Y0wxQaYNwKN3DE3bQy/IkbH0vC3YkimBujmlbCnmXj:5D0wwwy4fMvC3jimMqlJ

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d721ef97b30ba28fc335d48c5b32f47009a09cb441d68df3be34fd8f40dc095.exe
    "C:\Users\Admin\AppData\Local\Temp\2d721ef97b30ba28fc335d48c5b32f47009a09cb441d68df3be34fd8f40dc095.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.xuehua8.com/zan/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1444 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1092

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eef71ba71dc7fd29293ca9085658096c

    SHA1

    132040a77a14a135eb42b449fb6a9668de25076a

    SHA256

    c646177918f76d2304b741220a13ec17b7323366bcf41a4bcb14b9cfe959a7e4

    SHA512

    e57ea83747141aedc5947eb6dc49d1f2050d13a79026fde3d400b4e627183c6ee9431d7435ee8ef4e63d5815853c49f5166b389cd1627dd44fdaa75b0bcdf024

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\t9o3c8r\imagestore.dat

    Filesize

    1KB

    MD5

    29218e9ef974c9370942a2718e96780f

    SHA1

    a26fb6f1f20d03c73697bdd32062319e8746f67b

    SHA256

    d6ee1034908bd6440c3a89e560949f3b14b79c22d9c500aa5001562b7c8b5283

    SHA512

    8e3d227fd972284894427a952bdb30167611a663214a738c298d8678ddf52156eb38af5d08767125789b6b96723717fc5cefdce4dcfe0772c207257d941a6812

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\NDDNGBWG.txt

    Filesize

    601B

    MD5

    f29be4cbe6877467865d83c96ad5b395

    SHA1

    f88eb34ee241b0c38e49c5b6d7a273eb9a8874b5

    SHA256

    4da0e29d0fd71a0c208535b6614fb177932073a4f6149adf8bf776038accbb88

    SHA512

    a48fdcaf031b4359eaafbd2a74e8c5f6d4540a329e70dad8c51c85ffdf8f6d4ad5655723dee560395a026b4deac1bb9c9f6e984a25d3e9cda1619e2a37187b07

  • memory/1724-95-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-97-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-61-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-65-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-69-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-71-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-77-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-79-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-83-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-87-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-91-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-54-0x0000000075A91000-0x0000000075A93000-memory.dmp

    Filesize

    8KB

  • memory/1724-93-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-59-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-89-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-85-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-81-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-75-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-73-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-67-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-63-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-98-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-57-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-56-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-55-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB