Analysis

  • max time kernel
    176s
  • max time network
    216s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 21:39

General

  • Target

    c48d72641deb844c54239fc1e17f59b672aa7c2e3f6ad71f52d4fbb4cea44b57.exe

  • Size

    548KB

  • MD5

    5f2f7997119dd02598845d308fb6a192

  • SHA1

    ff03f107c9fb06f019ccded3c4e5f89e9fd12d82

  • SHA256

    c48d72641deb844c54239fc1e17f59b672aa7c2e3f6ad71f52d4fbb4cea44b57

  • SHA512

    050fc68d9f91780031a3fd59872d9d823b4469db3fdd87482a3305c5fbca96ec0751a382973115abdff877dd477d8f65909c254d3b1820b847d16202305035ef

  • SSDEEP

    12288:YR9yH6k71WH7GPk/lh1DWBJvJQouAPx9L+jr1abpmbcVNM8Ox:gMFQHh//VWBx+APmjr1UEcs8Ox

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c48d72641deb844c54239fc1e17f59b672aa7c2e3f6ad71f52d4fbb4cea44b57.exe
    "C:\Users\Admin\AppData\Local\Temp\c48d72641deb844c54239fc1e17f59b672aa7c2e3f6ad71f52d4fbb4cea44b57.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.cfxiaomi.com/?wg
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:932 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:432

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\AQEGZGLF.txt

    Filesize

    601B

    MD5

    2bfe3faea84d590a345bc38052063f56

    SHA1

    7f175e0bcb1b335750adf493ce7efb79cb771dbb

    SHA256

    d1d51b2e54e013e96ffbec6e31536c8165f3968dc04821714f5902d0c1b85fb3

    SHA512

    076f3d11c337e1ec0bf12d9a4d062d8f012a99a74c5bbdae3491680d8545d8c802b9b345d5e9ac4fa661383206b45f3d32062eff6c57329887e446b5233f2171

  • memory/2036-54-0x0000000000400000-0x00000000005D9000-memory.dmp

    Filesize

    1.8MB

  • memory/2036-55-0x00000000760B1000-0x00000000760B3000-memory.dmp

    Filesize

    8KB

  • memory/2036-56-0x0000000000400000-0x00000000005D9000-memory.dmp

    Filesize

    1.8MB

  • memory/2036-58-0x0000000000400000-0x00000000005D9000-memory.dmp

    Filesize

    1.8MB