Analysis

  • max time kernel
    87s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 06:12

General

  • Target

    597a450befbc3d69df3fbfad1bff378a50642f882e105358b3a70191afac8fe9.exe

  • Size

    278KB

  • MD5

    940d5795620be29fa24ba86e2ac1b70b

  • SHA1

    7d4c72db9a88488333baa87b1eb08a3c47f44c17

  • SHA256

    597a450befbc3d69df3fbfad1bff378a50642f882e105358b3a70191afac8fe9

  • SHA512

    157ae76f39ee76eff7373cea4cb47c0bcd83785b61eaedd193c3fdc1ea4f5cd7bb78240f79955f35ff8a82985d09b82a49cfd2e8c0939deec186168e0695c615

  • SSDEEP

    6144:6zv+kSZBbdH19ex4T02J4fqz22tvymTiB62iKnWKKmDTcNwjreOV:6zcRD02J4Sq2vHGB67KWKKmDp

Score
8/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\597a450befbc3d69df3fbfad1bff378a50642f882e105358b3a70191afac8fe9.exe
    "C:\Users\Admin\AppData\Local\Temp\597a450befbc3d69df3fbfad1bff378a50642f882e105358b3a70191afac8fe9.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.malekal.com/2012/01/10/hosts-anti-pupsadware
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1472 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1608

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    340B

    MD5

    95b64ca14a5ace28da2bd76d980ba468

    SHA1

    3608547c9b1c9cc3f57f51df58ed9efa5dbcd912

    SHA256

    859ea94ee7da097f75832ac9d49861c598d2e96244bdfdc509ba0d1476aca953

    SHA512

    1beb2793d7c88102cebae1a802fa4fa2665b4c358e9e2dc28f1893d30bfd2bedf0b190840fb30f2603598f4256307e59efd0a063867fcdcacb6246b8fd6a64ab

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\IJPB2GV1.txt

    Filesize

    600B

    MD5

    b55e34ae24f7548d5fd53536485b8604

    SHA1

    cd8af1303b1c1b43af0bac60eff0f519f34e9f22

    SHA256

    272db0f8f9243a7bb44438ad4e07b18e4a081c80980907f9a601e5cb1e2b5e13

    SHA512

    dd772fc3f1035320240fcf206502e3928ed20ef9cbd7c2bec86dafef625f359f5e45a1df8b7beed2ef2b75288e452b39159eae7c88f605b9d5c42a9d413e7386

  • memory/536-54-0x0000000075B11000-0x0000000075B13000-memory.dmp

    Filesize

    8KB

  • memory/536-55-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/536-56-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB