Analysis

  • max time kernel
    139s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2022, 05:02

General

  • Target

    d03a97e6276463ba4d4ee530ba2ddb04887c50dac3ecada011b79c8d89b5430a.exe

  • Size

    1.9MB

  • MD5

    d11e3667a1acf941f80c52fdae53c938

  • SHA1

    2591fc7b45e3753588bbb880068a98079e7a6b11

  • SHA256

    d03a97e6276463ba4d4ee530ba2ddb04887c50dac3ecada011b79c8d89b5430a

  • SHA512

    77daf9747d028db1e617982b98225d7a30b0520b602c57005bb3ddbe86a92fe2a22ff01cac0ecb7d1fb5aa57cd475df70da339cad68505addbef9da6e5cf17ad

  • SSDEEP

    49152:II+9tDrrFBK/JPKGg6wcGnEeL1DjDyGu1tNkr4I:qvvrFBK/JyL6ZAL1DjmGus

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d03a97e6276463ba4d4ee530ba2ddb04887c50dac3ecada011b79c8d89b5430a.exe
    "C:\Users\Admin\AppData\Local\Temp\d03a97e6276463ba4d4ee530ba2ddb04887c50dac3ecada011b79c8d89b5430a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://yifu.lptei.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1992 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1088

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\JR14H2Q4.txt

          Filesize

          601B

          MD5

          49029b4f2d18a807d50d6385fbc4c27a

          SHA1

          dc472a17ca9c36cebbb5e91d2f4cc5fb1dd60637

          SHA256

          9b593e7dfa6868eb188f880d4f5e0864aa93311ec04991da4d61e3d5baaf5fcd

          SHA512

          4ac6e0f89c77b9ce4ba595f07b79cd22ef22216300c219de2e48eed8aabae3af3e8a8118d10076f5f037d01bffc624f28df4e5b33dddb8085359211286f66601

        • memory/1612-78-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-99-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-59-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-56-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-61-0x0000000000400000-0x0000000000628000-memory.dmp

          Filesize

          2.2MB

        • memory/1612-62-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-64-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-66-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-68-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-70-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-72-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-80-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-57-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-74-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-76-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-82-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-84-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-86-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-90-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-94-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-92-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-88-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-96-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-98-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1612-54-0x0000000076681000-0x0000000076683000-memory.dmp

          Filesize

          8KB

        • memory/1612-100-0x0000000000400000-0x0000000000628000-memory.dmp

          Filesize

          2.2MB

        • memory/1612-55-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB