Analysis

  • max time kernel
    139s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 22:09

General

  • Target

    82e9ea69607c60c051e492d1443474baa3d1a59d956b0cd6009a67b982258ca8.exe

  • Size

    3.6MB

  • MD5

    01a797fb3950fc40b793a2a930961b69

  • SHA1

    e4a7a06b513e61baf2a3dbf7c1fff3946c6663cc

  • SHA256

    82e9ea69607c60c051e492d1443474baa3d1a59d956b0cd6009a67b982258ca8

  • SHA512

    60bec9c1fac173a161e4b84b0f151adbe76e14f6cad45268676f4bf2f8149e5475aeef244ed9ad312aa7ba15ac007cbb79a7fd4a18c912980cc8ec472a6a30ec

  • SSDEEP

    49152:hDjeP+ApznKhqavgYjXOUzIeZwmX4N2hbYiPTUQmJTaId+s8KuqGaX0ToIBAUZL8:9jeP+ApznWI4XOiIGX4NuEmNJBAUZLO7

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82e9ea69607c60c051e492d1443474baa3d1a59d956b0cd6009a67b982258ca8.exe
    "C:\Users\Admin\AppData\Local\Temp\82e9ea69607c60c051e492d1443474baa3d1a59d956b0cd6009a67b982258ca8.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.12345ee.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:464

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3887843e42bffef1ca8343eec187ba58

    SHA1

    7d7cba91b6fb2ceeb1f166ddff6f5adeb348e09c

    SHA256

    134ee66712462534f8648e41c02ed0b08c0965e3941b2d98f73b21642d942753

    SHA512

    1e212036e12f00dbaa495d30d9587ed51f7370a36747f8745b155246dc8a8bb3121c4e30fd66b063d2ba0285a249bbed26c70cc5724d271e3febdc830943ff3e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\309axvf\imagestore.dat
    Filesize

    13KB

    MD5

    416f9d089f13c416873b0581085984e0

    SHA1

    6230a839c974d36213c48de154657cb9af78d852

    SHA256

    8f2dc83ce1938f9f988d6fb1c9c6ce9d992d345ba17cfac6712f51a93e03f76b

    SHA512

    6b25102d5f915e4e08e99b9f98ce02ee5352be5099feaa2f35b54ffba2c6ca2bc141ebd3da34335db9f074a87d1dfff03ff92c4c910f77fda019706f3b485768

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\YB18UM2L.txt
    Filesize

    603B

    MD5

    964f26ec18ff8771a62a1d0488383a5e

    SHA1

    91e397524400c7618850d67ea341c3880745b7b7

    SHA256

    4a33247ff75d62e113e76e5d80cb96089c991bd83c392c203056f4d40b6f4748

    SHA512

    c229d2f163e860dc42635993616ada86eceb645a8a2041d734514bb9a5490310d0a5b284e7624e8820261669cc673954fafbbd1b72433651873c3fa9019977af

  • \Users\Admin\AppData\Local\Temp\CrackCaptchaAPI.dll
    Filesize

    1.3MB

    MD5

    9a4965011a94705227f62df0776f2ab6

    SHA1

    fe91972e1c993731cdacc7429c4f4760672adcf7

    SHA256

    a9ea79e9c5017616ca9085351ef166f35882ad5a201b92c4839ffdf1169e4113

    SHA512

    e74bc303d99a2151dd00b8f4da0aabd70b37fe46a74702034a5a0ab3da7cad9ad0b7d69b960a10d0876ad5b660e1b868c8956e8d05321f7120f480baee34378a

  • memory/2024-81-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-89-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-63-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-65-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-69-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-71-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-73-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-75-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-77-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-54-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/2024-83-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-85-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-91-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-93-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-95-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-97-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-87-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-79-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-99-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2024-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB