Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 20:30

General

  • Target

    31f5ad9280ba05df2381aca9b9189751fff733a2973038d3416de3f37648bd2f.exe

  • Size

    916KB

  • MD5

    8fcd64e602cd6c95146b5490c0fddd92

  • SHA1

    40dbf670c36428965b8942d8b4880c7b71546d4f

  • SHA256

    31f5ad9280ba05df2381aca9b9189751fff733a2973038d3416de3f37648bd2f

  • SHA512

    4fc1c1fa934b265a0f22634f8f1d21697bd51609dfd0108adaa7b7ea8bbf7cac3ef52e5f5f95e33e1ca99bf4f353dddee4ef47f085be9c2523a914dd58aad928

  • SSDEEP

    24576:YbXiDT8AKoQGbg63Mq/K1W1aoMPcQkdV2zzx:YbXxeg63MqbwVPcbazF

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies registry class 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31f5ad9280ba05df2381aca9b9189751fff733a2973038d3416de3f37648bd2f.exe
    "C:\Users\Admin\AppData\Local\Temp\31f5ad9280ba05df2381aca9b9189751fff733a2973038d3416de3f37648bd2f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\temp\Setup.exe
      "C:\Windows\temp\Setup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.2345.com/?8059
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:956 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:552
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c C:\Windows\temp\baieksjo.bat
        3⤵
          PID:1452

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      61KB

      MD5

      fc4666cbca561e864e7fdf883a9e6661

      SHA1

      2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

      SHA256

      10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

      SHA512

      c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b895553d057e04960cc524105a709535

      SHA1

      b74f066959f6c1fc787f568681584649d667bce5

      SHA256

      6d900cdda793f924c1cc40f1e11cac45101930c9d5a1a6ef33b8a0395bc1d3f3

      SHA512

      edabf1e1ca290d5a661ef178090e51f93cca7bba5a9c3b0a2b7018a90e625bac24d9e30b0723e854276c9cee19d70e1cc63dfdd953228e79db9425b6cd92b820

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\lwrmjt1\imagestore.dat

      Filesize

      4KB

      MD5

      2d8992b2b1534cbecc562318589b93cf

      SHA1

      a5166af18216b5be3e577612eb192b90d549ffbe

      SHA256

      f41c1725482e79aec2ca0797089e289f3960459d064f2c9a6ed3bde79cd54d48

      SHA512

      17e3f7c97d6daef94a716b395fffcf46ebef79adc0104be6bf4bcdf59b9edcd079f39d44673f6b02d31c334f5a2eaa16071a05e04bf93e3c81e38d4ffb3e316a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\FLIB5AO9.txt

      Filesize

      608B

      MD5

      051acda16f6c035e4620030a66c5d72c

      SHA1

      6d56112691420c4153227d2a1c55c9c86895b080

      SHA256

      15c0d1d000f7caa8b77644724b954da303808d94ad5bdd51eb46e131e9813f35

      SHA512

      cc675f4dd7389b9b33a5961b195bf3191edec55381598178bb031487d75b7e0d45553df05f9607df20a707b76152a82d1dd6a472695422d96d5e97bdb631fabe

    • C:\Windows\Temp\Setup.exe

      Filesize

      371KB

      MD5

      86726b83499bfe958ff83918bfb5e57d

      SHA1

      0fa513a2f7a0a97974b7161e0eb054447064b17d

      SHA256

      410e85778d9bc4b7f7e7f023913a92c75aceeb6e26769d4f11e33a9aef9998b2

      SHA512

      d91fb30bfc7d5d21cfce4388f0264ad131bba9e3ef30805364e01051686f5c472e8411dcdc3a564bc63e93bca636207a68212300bd32233f1d391dd4a4006cc5

    • C:\Windows\temp\Setup.exe

      Filesize

      371KB

      MD5

      86726b83499bfe958ff83918bfb5e57d

      SHA1

      0fa513a2f7a0a97974b7161e0eb054447064b17d

      SHA256

      410e85778d9bc4b7f7e7f023913a92c75aceeb6e26769d4f11e33a9aef9998b2

      SHA512

      d91fb30bfc7d5d21cfce4388f0264ad131bba9e3ef30805364e01051686f5c472e8411dcdc3a564bc63e93bca636207a68212300bd32233f1d391dd4a4006cc5

    • C:\Windows\temp\baieksjo.bat

      Filesize

      94B

      MD5

      71d9daa6586985cf41a7fd902c7c8a38

      SHA1

      fb6d18bebe05d5d2908c2b06b0b8e44f36002b14

      SHA256

      187e1de762626dde5c1ce86fddb6406f014cb75c4a2b6ebc1c9502145901dd7b

      SHA512

      619190d93532f50188aa4cccef481cdab2e3674a9a1dc9c68ffb56744d93e36cd508d5c6310b2f8adf96f8c5aebebb63ab345133b82e3ebe725f93a60a0e1481

    • \Windows\Temp\Setup.exe

      Filesize

      371KB

      MD5

      86726b83499bfe958ff83918bfb5e57d

      SHA1

      0fa513a2f7a0a97974b7161e0eb054447064b17d

      SHA256

      410e85778d9bc4b7f7e7f023913a92c75aceeb6e26769d4f11e33a9aef9998b2

      SHA512

      d91fb30bfc7d5d21cfce4388f0264ad131bba9e3ef30805364e01051686f5c472e8411dcdc3a564bc63e93bca636207a68212300bd32233f1d391dd4a4006cc5

    • \Windows\Temp\Setup.exe

      Filesize

      371KB

      MD5

      86726b83499bfe958ff83918bfb5e57d

      SHA1

      0fa513a2f7a0a97974b7161e0eb054447064b17d

      SHA256

      410e85778d9bc4b7f7e7f023913a92c75aceeb6e26769d4f11e33a9aef9998b2

      SHA512

      d91fb30bfc7d5d21cfce4388f0264ad131bba9e3ef30805364e01051686f5c472e8411dcdc3a564bc63e93bca636207a68212300bd32233f1d391dd4a4006cc5

    • \Windows\Temp\Setup.exe

      Filesize

      371KB

      MD5

      86726b83499bfe958ff83918bfb5e57d

      SHA1

      0fa513a2f7a0a97974b7161e0eb054447064b17d

      SHA256

      410e85778d9bc4b7f7e7f023913a92c75aceeb6e26769d4f11e33a9aef9998b2

      SHA512

      d91fb30bfc7d5d21cfce4388f0264ad131bba9e3ef30805364e01051686f5c472e8411dcdc3a564bc63e93bca636207a68212300bd32233f1d391dd4a4006cc5

    • \Windows\Temp\Setup.exe

      Filesize

      371KB

      MD5

      86726b83499bfe958ff83918bfb5e57d

      SHA1

      0fa513a2f7a0a97974b7161e0eb054447064b17d

      SHA256

      410e85778d9bc4b7f7e7f023913a92c75aceeb6e26769d4f11e33a9aef9998b2

      SHA512

      d91fb30bfc7d5d21cfce4388f0264ad131bba9e3ef30805364e01051686f5c472e8411dcdc3a564bc63e93bca636207a68212300bd32233f1d391dd4a4006cc5

    • memory/536-60-0x0000000000400000-0x0000000000423000-memory.dmp

      Filesize

      140KB

    • memory/536-61-0x0000000000240000-0x000000000024D000-memory.dmp

      Filesize

      52KB

    • memory/536-54-0x0000000075B11000-0x0000000075B13000-memory.dmp

      Filesize

      8KB

    • memory/536-56-0x0000000000240000-0x0000000000263000-memory.dmp

      Filesize

      140KB

    • memory/536-55-0x0000000000400000-0x0000000000423000-memory.dmp

      Filesize

      140KB