Analysis

  • max time kernel
    107s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01/12/2022, 10:37

General

  • Target

    c5d989583ad8728846623657b2c246314178fa395936a576fe9b27ca09ca0565.exe

  • Size

    1.1MB

  • MD5

    515fd904f7960853857ae784c47e4a9a

  • SHA1

    5ff4ea404dc00ab6470756d71c6ae4b26b85fc9b

  • SHA256

    c5d989583ad8728846623657b2c246314178fa395936a576fe9b27ca09ca0565

  • SHA512

    7fcd3f37c73d3eb57d144052e8101176fe84281cf23d39b159bf819d226bd4918a51b21f2b1a6383b1a3e765200ce2baa36a2deb8e05b63931fc4576a70a95d5

  • SSDEEP

    24576:SHMaGVjHmsfhOn8t9o73bU/y0GXm6SXMs35fQjV/bJ1vFrZNWt+I8g:paGms5On83OQ/y0EvScYf6VjJTVNWcIV

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5d989583ad8728846623657b2c246314178fa395936a576fe9b27ca09ca0565.exe
    "C:\Users\Admin\AppData\Local\Temp\c5d989583ad8728846623657b2c246314178fa395936a576fe9b27ca09ca0565.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.cftiyanfu.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:856 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1632

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\GN501IT1.txt

          Filesize

          603B

          MD5

          2afb157207639b759678516a43666835

          SHA1

          bb89299fb0b4812d51cdbe1dc0eece4e68d669be

          SHA256

          6e27b6f6c22b2b8c7459fa6f6116400c9a46b81cfd88a19bb82015136c3990e2

          SHA512

          8c45e0a50667b41a9ead97bcbde6d4ae21541df6aca048df9b898458ea0962168e0786bed5bf56f193bf366e216f6d2e46639bc4813f417e28265b45ec7860b5

        • memory/1292-78-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-90-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-58-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-59-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-60-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-62-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-64-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-66-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-68-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-70-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-72-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-74-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-76-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-54-0x00000000762E1000-0x00000000762E3000-memory.dmp

          Filesize

          8KB

        • memory/1292-57-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-84-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-80-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-86-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-88-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-82-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-92-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-94-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-96-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-98-0x0000000000400000-0x000000000063C011-memory.dmp

          Filesize

          2.2MB

        • memory/1292-100-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-102-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-103-0x0000000000400000-0x000000000063C011-memory.dmp

          Filesize

          2.2MB

        • memory/1292-104-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB

        • memory/1292-55-0x0000000010000000-0x000000001003D000-memory.dmp

          Filesize

          244KB