Analysis

  • max time kernel
    42s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 03:35

General

  • Target

    4f7b27ea9e1bed9cbc7e0c040f0dbf257e718748f96b9b87da1dfb0315bd8fa4.exe

  • Size

    2.7MB

  • MD5

    794bbae1b4268b972604d2e56c9c5c78

  • SHA1

    99aa781ffa0aa667ca49b501cc418aa7aec59a0c

  • SHA256

    4f7b27ea9e1bed9cbc7e0c040f0dbf257e718748f96b9b87da1dfb0315bd8fa4

  • SHA512

    24fc04024cc6b3c87c1aaf51ad501e64bdb8f853280595a27b6fbc2c528370d18f704c3347d9d675c8d43a70263b75d01c74cd7e0b1b8403ae0b87f9e60fd9b0

  • SSDEEP

    49152:eShySkASzCNzcvi57bxUxw2d6uIccnG3XJmYtUtXg8Aig:dqBQzcahitd6uxcG3dutXJg

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f7b27ea9e1bed9cbc7e0c040f0dbf257e718748f96b9b87da1dfb0315bd8fa4.exe
    "C:\Users\Admin\AppData\Local\Temp\4f7b27ea9e1bed9cbc7e0c040f0dbf257e718748f96b9b87da1dfb0315bd8fa4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1742706 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\4f7b27ea9e1bed9cbc7e0c040f0dbf257e718748f96b9b87da1dfb0315bd8fa4.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-999675638-2867687379-27515722-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    30dd6c9d0bf2e0e2ff06e07d07adbf79

    SHA1

    5ae18800c318408c5b975553b4d61d0266524648

    SHA256

    90036694098ac538f319d97f621e3171046c77dac6c0589862b898f645e0cd13

    SHA512

    b5ea4b89576e440af7759bb91fcf70ba82227bde4be7884e8c03b6569d2d538b79f4106cda6e2d990447c42d508642cf50c96f1e23c79ee2c7763535ae5af210

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    30dd6c9d0bf2e0e2ff06e07d07adbf79

    SHA1

    5ae18800c318408c5b975553b4d61d0266524648

    SHA256

    90036694098ac538f319d97f621e3171046c77dac6c0589862b898f645e0cd13

    SHA512

    b5ea4b89576e440af7759bb91fcf70ba82227bde4be7884e8c03b6569d2d538b79f4106cda6e2d990447c42d508642cf50c96f1e23c79ee2c7763535ae5af210

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    318KB

    MD5

    b5fc476c1bf08d5161346cc7dd4cb0ba

    SHA1

    280fac9cf711d93c95f6b80ac97d89cf5853c096

    SHA256

    12cb9b8f59c00ef40ea8f28bfc59a29f12dc28332bf44b1a5d8d6a8823365650

    SHA512

    17fa97f399287b941e958d2d42fe6adb62700b01d9dbe0c824604e8e06d903b330f9d7d8ffb109bfb7f6742f46e7e9cedad6981f0d94d629b8402d0a0174f697

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    30dd6c9d0bf2e0e2ff06e07d07adbf79

    SHA1

    5ae18800c318408c5b975553b4d61d0266524648

    SHA256

    90036694098ac538f319d97f621e3171046c77dac6c0589862b898f645e0cd13

    SHA512

    b5ea4b89576e440af7759bb91fcf70ba82227bde4be7884e8c03b6569d2d538b79f4106cda6e2d990447c42d508642cf50c96f1e23c79ee2c7763535ae5af210

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    30dd6c9d0bf2e0e2ff06e07d07adbf79

    SHA1

    5ae18800c318408c5b975553b4d61d0266524648

    SHA256

    90036694098ac538f319d97f621e3171046c77dac6c0589862b898f645e0cd13

    SHA512

    b5ea4b89576e440af7759bb91fcf70ba82227bde4be7884e8c03b6569d2d538b79f4106cda6e2d990447c42d508642cf50c96f1e23c79ee2c7763535ae5af210

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    30dd6c9d0bf2e0e2ff06e07d07adbf79

    SHA1

    5ae18800c318408c5b975553b4d61d0266524648

    SHA256

    90036694098ac538f319d97f621e3171046c77dac6c0589862b898f645e0cd13

    SHA512

    b5ea4b89576e440af7759bb91fcf70ba82227bde4be7884e8c03b6569d2d538b79f4106cda6e2d990447c42d508642cf50c96f1e23c79ee2c7763535ae5af210

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    30dd6c9d0bf2e0e2ff06e07d07adbf79

    SHA1

    5ae18800c318408c5b975553b4d61d0266524648

    SHA256

    90036694098ac538f319d97f621e3171046c77dac6c0589862b898f645e0cd13

    SHA512

    b5ea4b89576e440af7759bb91fcf70ba82227bde4be7884e8c03b6569d2d538b79f4106cda6e2d990447c42d508642cf50c96f1e23c79ee2c7763535ae5af210

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    318KB

    MD5

    b5fc476c1bf08d5161346cc7dd4cb0ba

    SHA1

    280fac9cf711d93c95f6b80ac97d89cf5853c096

    SHA256

    12cb9b8f59c00ef40ea8f28bfc59a29f12dc28332bf44b1a5d8d6a8823365650

    SHA512

    17fa97f399287b941e958d2d42fe6adb62700b01d9dbe0c824604e8e06d903b330f9d7d8ffb109bfb7f6742f46e7e9cedad6981f0d94d629b8402d0a0174f697

  • memory/1184-64-0x0000000002C50000-0x000000000301C000-memory.dmp
    Filesize

    3.8MB

  • memory/1184-54-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
    Filesize

    8KB

  • memory/1184-67-0x0000000002C50000-0x000000000301C000-memory.dmp
    Filesize

    3.8MB

  • memory/1948-59-0x0000000000000000-mapping.dmp
  • memory/1948-65-0x0000000000400000-0x00000000007CC000-memory.dmp
    Filesize

    3.8MB

  • memory/1948-68-0x0000000000400000-0x00000000007CC000-memory.dmp
    Filesize

    3.8MB