Analysis

  • max time kernel
    117s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 17:24

General

  • Target

    4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6.exe

  • Size

    474KB

  • MD5

    d7cc8c751cc1258c35f06d9815dffa77

  • SHA1

    0dcb9dfa6abe02172ef6fadf24be365d99507238

  • SHA256

    4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6

  • SHA512

    5faf10919aae0614d13a7c3ae993cb3f1b1bb4a6d8f703866c32123ac283e997b4f8bd959b47015c5c1729d65c5d6278a56ac1f63c5b4df35469e04e72230b6b

  • SSDEEP

    1536:+ClDA7EOw+76us77QomZ05cVEGbTu57PMK042FbXgFJDhhsK7hMt7d3zTNNn9kOj:+Tqw6u0coW0WVoZSjABhmdDTnA8

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6.exe
    "C:\Users\Admin\AppData\Local\Temp\4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6.exe
      "C:\Users\Admin\AppData\Local\Temp\4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:112
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1548 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1448

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\H4QHL81V.txt
    Filesize

    598B

    MD5

    3343e30bb683bfe773fc778fe6e219f0

    SHA1

    1b5177191e636b63409e97094c34f52dde0a4c9c

    SHA256

    2bc14fb9725bac32c8076822d371dda18e695e9f7ec3faf7dd2b7e99fe6b22fc

    SHA512

    b7e36f873c1fcf18d778715a804c1349b9c83e6309f4d49e508d656aa0912beb7a37c5958beb3f52e3b7b40f3966e7a08a122418689c0eee6db2b6b97cedbd41

  • memory/112-57-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/112-58-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/112-60-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/112-61-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/112-62-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/112-63-0x000000000040602E-mapping.dmp
  • memory/112-65-0x0000000000402000-0x0000000000406200-memory.dmp
    Filesize

    16KB

  • memory/112-66-0x0000000000402000-0x0000000000406200-memory.dmp
    Filesize

    16KB

  • memory/112-68-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1488-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1488-67-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB