Analysis

  • max time kernel
    134s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:12

General

  • Target

    7dca52dda910750e79737a342911a8711cdc2ed0fc047c3325ebd8c31d05daa3.exe

  • Size

    4.9MB

  • MD5

    829b0ffb1560343ecaffdc4a7aab34bd

  • SHA1

    3f8da50dd6303bdbeeef14c2f6fbe3fa56d5d979

  • SHA256

    7dca52dda910750e79737a342911a8711cdc2ed0fc047c3325ebd8c31d05daa3

  • SHA512

    b6b7cc649c3cd97c7ddbbd965cecfae3c7bed416172004e866b94c76268768a90151ffbc1eb75f0e36ccca832c5af42668445a9d88ee344b0074f41bc438d7da

  • SSDEEP

    98304:9NLU9Eoln5fzSLZnvYMZYDuW0rLNdS6OiKI1a5TkxrMjGDAbzie1S:bLU/tiZnAMZpFFG9I1a5TkgKAaJ

Score
8/10

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7dca52dda910750e79737a342911a8711cdc2ed0fc047c3325ebd8c31d05daa3.exe
    "C:\Users\Admin\AppData\Local\Temp\7dca52dda910750e79737a342911a8711cdc2ed0fc047c3325ebd8c31d05daa3.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://wws.lanzous.com/b01zx8pqj
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:940 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1864

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    3dcf580a93972319e82cafbc047d34d5

    SHA1

    8528d2a1363e5de77dc3b1142850e51ead0f4b6b

    SHA256

    40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

    SHA512

    98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    11734c3ca96120255f2c84e1bad324a5

    SHA1

    f18e3a6bdc3cc9016d94c2b1cbb4b8393a15b51c

    SHA256

    62d3ca3f881f385d93bf2d7a1610e3dd0135f148974a41d8a33c695d9b4c2a8f

    SHA512

    ff3be630f94d365f7d66f4ee5e5c0264f16bd57a26c1b44f40a296beb90a0f4a684dea8adb88ae341d98a3b0cb85a247c4ac6fb95bde6fd48b9f1af02802cb41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    61cd97fbc94f257f8db8ce63869040c6

    SHA1

    c118644530647195dcfc5579afc7c70cbf3bbcc5

    SHA256

    887c47512ee069a9fc664d19ac17a60f404d962ce9ab3760d2c952da344332bd

    SHA512

    9e1a15d5a18d0d55cab0245bcbed354ddc4354547034e4f8f33e3a24a89ea128584d6375731957ab15d4e8f204de5f241496226d3e3fdb8f3d447097236fe9af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    69e5d79f0a1428f4a10cb099713f1414

    SHA1

    848becb305da993863e15a23214141bf2b3f6364

    SHA256

    d8c334111900b89bcc085d939e70d62fe1cab5f765623f10789c4abefab7e7dd

    SHA512

    48dab49d59e7a1f0ba0af98fd7716d46bff126e272bd4ca432137512a2a7659bef439f43e9c8b71d39d7568e324bd1a2f17fd176e8d3f4a808200730733d5310

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\lwrmjt1\imagestore.dat
    Filesize

    4KB

    MD5

    9da7e787201702f1ad24f237d6e107a6

    SHA1

    091547fe928306e5026c8ae8a83b1fdc903e86ef

    SHA256

    95fcad2aff288398da0f4dc4fb868cfd6787a6ca70d2f3a0897707b79ec012a1

    SHA512

    e22c272aab8cd2048081ea1aabbb4dfa1c53dfea4646426753f48661e281157f2d90f4a02cf1c3d14f1d89754d175f89194f7d9e1087ae50a8432f938123f4a6

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\0UR1V330.txt
    Filesize

    603B

    MD5

    372b280ab771e94116e440d27fba9d7c

    SHA1

    015e66219d8e342f41c24cdb2d29f622596a5295

    SHA256

    200e9e571c0e001ecb766dc6567f4680ffe734540ab1f4b82ce2844a87c3f842

    SHA512

    e18a6e5e6dc3b836b966a0d6891c3c847694e3a0a547f8274cdbe48a7cd4f661dcb416f20ea2992b372336e2898d99e1e3ce17e170fec631307593138f4fcf74

  • memory/1872-88-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-76-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-78-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-82-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-84-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-54-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/1872-90-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-100-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-102-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-103-0x0000000000400000-0x0000000000F8F000-memory.dmp
    Filesize

    11.6MB

  • memory/1872-104-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-106-0x0000000000400000-0x0000000000F8F000-memory.dmp
    Filesize

    11.6MB

  • memory/1872-63-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-62-0x0000000000400000-0x0000000000F8F000-memory.dmp
    Filesize

    11.6MB

  • memory/1872-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1872-55-0x0000000000400000-0x0000000000F8F000-memory.dmp
    Filesize

    11.6MB