Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:36

General

  • Target

    03d95f70d85c6c9c4fe4f8da41345f10281338f012560004fea4fb0cf513dcc1.exe

  • Size

    2.0MB

  • MD5

    b20230f2d8e138df24dd7528d52dff0c

  • SHA1

    a908031c5da11963fc9fc2a1e0757e95c61e1b78

  • SHA256

    03d95f70d85c6c9c4fe4f8da41345f10281338f012560004fea4fb0cf513dcc1

  • SHA512

    8af430586219741c3e2102e41d1ba58c3b3d07b554f92441d1ab5c41f32a1042b1e74c311a01e64744d16ed518fc7e02b822850f33b6ac71c4e04727effc3561

  • SSDEEP

    49152:Z0wLmxECalEPJ2vBetGv3GFHvV/7T86bJnS0k3:FwFlh2v3v30vZ86bJnS0k3

Score
8/10

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03d95f70d85c6c9c4fe4f8da41345f10281338f012560004fea4fb0cf513dcc1.exe
    "C:\Users\Admin\AppData\Local\Temp\03d95f70d85c6c9c4fe4f8da41345f10281338f012560004fea4fb0cf513dcc1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.sy40432793.icoc.cc/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1928 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2020

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\WRVXHN54.txt
    Filesize

    608B

    MD5

    6ca742de4126337e5faa005033a15a55

    SHA1

    a94289bfd9abaf3f66f3ae946d3c3b38476098e1

    SHA256

    4c225628a88db677a519638d9d5ad8b291692b95d0b00e2fbfd35a388db208a4

    SHA512

    62aa2302d550b908487def2259ac1aff62eb5a539a4082658b6d2729620d2cef0403c1b3777c85e32112888a6ab1fbf8eda4284cab926d30dd1c759c7a6a9e3f

  • memory/1464-91-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-58-0x0000000000400000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1464-97-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-65-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-69-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-71-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-75-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-79-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-85-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-87-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-54-0x00000000758B1000-0x00000000758B3000-memory.dmp
    Filesize

    8KB

  • memory/1464-55-0x0000000000400000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1464-57-0x0000000003B90000-0x0000000003C13000-memory.dmp
    Filesize

    524KB

  • memory/1464-99-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-93-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-101-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-89-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-83-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-81-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-77-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-73-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-63-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-102-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-103-0x0000000000400000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1464-104-0x0000000000400000-0x00000000008AB000-memory.dmp
    Filesize

    4.7MB

  • memory/1464-95-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB