Analysis

  • max time kernel
    151s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 19:16

General

  • Target

    eceedc7c54a30d3615ad66899eaa9f75a839ecc6b4debe6b15be9e2071275fe3.exe

  • Size

    1.5MB

  • MD5

    2ff657d01b51ab9b9608b9239e3984dd

  • SHA1

    4806407f73078cd9f9e53a3c75ba0fc115f64baa

  • SHA256

    eceedc7c54a30d3615ad66899eaa9f75a839ecc6b4debe6b15be9e2071275fe3

  • SHA512

    fb02afe0f66cb710faefbf60356b910b6816417c35e0d4d5bfe18fcbbe1e91de8532689f87d0d665ea868d6a11e35eeb28a4ef254c9e205f5917d532002fe160

  • SSDEEP

    49152:sSE9iJXSKwM8jVRxheRE43oLPwA+ERiCtryHEf:susFjV9eRE49wDykf

Score
8/10

Malware Config

Signatures

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eceedc7c54a30d3615ad66899eaa9f75a839ecc6b4debe6b15be9e2071275fe3.exe
    "C:\Users\Admin\AppData\Local\Temp\eceedc7c54a30d3615ad66899eaa9f75a839ecc6b4debe6b15be9e2071275fe3.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://yun.baidu.com/share/home?uk=3677063738#category/type=0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1240 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:912

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
    Filesize

    1KB

    MD5

    11e9305f2c1441f3efaf4a7d2d76cc14

    SHA1

    1ac9d3c80d327b8efc3c7e5c7e37e7d8db6f9f30

    SHA256

    729f2c769a305f0a0d16d7c59d00ec7b7b3de4088d42472bf758f3c564a6550f

    SHA512

    ac490bce8202dbc50e2b5ae67cabfc63914a1229ace63491c3bd6ad360dec108fc756c397131f048922026963a54ac4530e8b51b7d345899df9373f9cc76264b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_97A2CB43E01F27293633B7B57353C80B
    Filesize

    1KB

    MD5

    4060547e3c079905279b49f8d66e3de1

    SHA1

    adfd243f704fe487f042aee85df3ae032202e8ac

    SHA256

    ce4f68996fc33f704b5a5d1778a2ddd18d466a69caca92602253990e9bea5c48

    SHA512

    4261c1be8217a58760b98bb28cacf506f0d9b1ade2a5c7e3beead6b4cbec43b92a0443fd7bc76ed0617bd8b7c73240136461b43fbe79696bb29e0568d80bcd67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
    Filesize

    1KB

    MD5

    ba240f4a1d125cf4d402bf5e52a04d90

    SHA1

    055531b155cf203c09ad8ce02b0f2bd9cc901cd6

    SHA256

    8df98971bfc5c8c7b34b42f313f4d9bab43dc21f4f43517d533be491895ac062

    SHA512

    f78caa76b6d6e9df5cded04781680fe0ce871c3b85a4c1c5b6192d21f6ddcd544f294c8b8a6118c735fed6ec8eec447047f660a7f731358ee7178a06b24a3ed6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
    Filesize

    508B

    MD5

    2a98c4ed88eddf823d36da5f3e6e40ac

    SHA1

    9e0cec426e94cdc74afaaf481c5b9ac8c2e6d4a0

    SHA256

    07dc9d4e51e21f66ea263b93461e3c24e2da1af236d36a6badfea708edfe5e93

    SHA512

    4f5897008901426d8ba2b18063bc61acfd9adbc9b0f5c4ce82af133feaf90f9fa757ecd6d4b3e704b1f92709aaca25069f25399d7260a1a4b1526e5241c4c0d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_97A2CB43E01F27293633B7B57353C80B
    Filesize

    532B

    MD5

    dbe1f919b3396e7ed74c3c63b658f12b

    SHA1

    8b995b01226f38376a19cc946d81bf74b98c3c55

    SHA256

    a4d31ebe6c831db42ed6965dc8dbcff283204841c83f1ac3d0026106db9736ee

    SHA512

    e887dd4703ec801c40c789433ba833f56d003bdcfb4dab6a217a776c00648a944adf64821e580a57f5f71fac86f3785465b4482dcd2129d9c771024e015085b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    a71b78f085db12f5ba8c5078748ffaa1

    SHA1

    7b751e19f7c3284b8e4f1106b66f7aa8d86fc1db

    SHA256

    58b9f8f5cdcc39bbe846d1a6cef4b0c427aaf5901375a075ca240f1e9482b050

    SHA512

    1a8e50b82dffef71a07d81ac61a80845cef61a4ba21eb844f062bd8f25dce5208ed574127a9629449d8a6d790c96c260d62ac308041aee06fee9a4325cae1658

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
    Filesize

    506B

    MD5

    ce7827969d56013b9e253a6d842aaf0d

    SHA1

    a482fe13a24aa48043e1af395694457f679ccfe3

    SHA256

    501f0519c18364b63c8121da5bf04eb9d9d96a7a0f3d18a11dcfcb406f527b49

    SHA512

    7a161d79e51759d77e884cf39502c4b029a3198b7a445d63eed9b32f8097c014e2b333432188d7a6e31032613d67e729ed2fe8d4be70080a4aa3f6dd5819173d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\tcz8fqz\imagestore.dat
    Filesize

    8KB

    MD5

    f404fa784a474cda9d2dac798e3e04e5

    SHA1

    669774426665ca7386746a31bbca83f3962f0646

    SHA256

    5402a470db3ab78b607bf4b2cc7756c7798e4c5b2228f43327fa754a0458d44d

    SHA512

    673bcb365daa95308bcd24a64aa9db42799ee0ea1165e897decb88438076bc425e82c5976c6d231897df68502589371c106477c76a1e46c272a5f09403cca31b

  • memory/1832-90-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-76-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-78-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-84-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-54-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB

  • memory/1832-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-100-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-88-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-82-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-101-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-102-0x0000000000400000-0x000000000080B000-memory.dmp
    Filesize

    4.0MB

  • memory/1832-103-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-105-0x0000000000400000-0x000000000080B000-memory.dmp
    Filesize

    4.0MB

  • memory/1832-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-62-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1832-56-0x0000000000400000-0x000000000080B000-memory.dmp
    Filesize

    4.0MB

  • memory/1832-55-0x0000000000400000-0x000000000080B000-memory.dmp
    Filesize

    4.0MB