Analysis

  • max time kernel
    35s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 14:36

General

  • Target

    097b0639eac5dce89da4f863e328cb7cdb59dddb97874056d5745baa6aa549fc.exe

  • Size

    508KB

  • MD5

    e2b41d74c9b417aacaf1cf0e5b0df5db

  • SHA1

    31c5039f7a2534f8a8b0915b62f3a6f744c1f0b0

  • SHA256

    097b0639eac5dce89da4f863e328cb7cdb59dddb97874056d5745baa6aa549fc

  • SHA512

    0c24501b697a2b073a66a2879cc80c46a953b7d84511126d481724afe07ff063f91cbecd73ff5502c66b09f72e10a926bd72b627d8b8a9d7465a7c887fbb671a

  • SSDEEP

    12288:hh9rd3EzdxmW/MW9W2tBKDeUlQBPoriT:z+xBLIHtQGiT

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 30 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\097b0639eac5dce89da4f863e328cb7cdb59dddb97874056d5745baa6aa549fc.exe
    "C:\Users\Admin\AppData\Local\Temp\097b0639eac5dce89da4f863e328cb7cdb59dddb97874056d5745baa6aa549fc.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe C:\Users\Public\Music\uW1rkG
      2⤵
        PID:332
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1292

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Q20rf\5v9I.exe
      Filesize

      142KB

      MD5

      bbaea75e78b80434b7cd699749b93a97

      SHA1

      c7d151758cb88dee39dbb5f4cd30e7d226980dde

      SHA256

      c9a1c52f5f5c8deef76b8e989c6a377f00061fa369cbd1cee7f53f8f03295f5c

      SHA512

      7f41846d61452c73566554ba5f6ef356e757ff4c292ad68bbcc1b84f736c02c6b0bc52e13270e5d7be4cde743d40cfc281028d4a0e322fbeecd9b786d08bac3d

    • C:\Users\Admin\AppData\Roaming\Q20rf\5v9I.exe
      Filesize

      142KB

      MD5

      bbaea75e78b80434b7cd699749b93a97

      SHA1

      c7d151758cb88dee39dbb5f4cd30e7d226980dde

      SHA256

      c9a1c52f5f5c8deef76b8e989c6a377f00061fa369cbd1cee7f53f8f03295f5c

      SHA512

      7f41846d61452c73566554ba5f6ef356e757ff4c292ad68bbcc1b84f736c02c6b0bc52e13270e5d7be4cde743d40cfc281028d4a0e322fbeecd9b786d08bac3d

    • C:\Users\Public\Music\uW1rkG\2Ju86k.url
      Filesize

      135B

      MD5

      66d3dad69bbfafba860ceef1f5611954

      SHA1

      12106718e52df9763879cedafea16561eb12f984

      SHA256

      d1fd368772fbe8b469ca1cf99b2bfe9ac6975d780a80d4b85747924a82267d98

      SHA512

      0f38b1b9b235da48f9c528696eb0dd84d6221892a6d103d988256812172370e5030c5cf67eaa5fb15b72b3ed45f1d7cedd29378a77ed84622676264f82f381a3

    • C:\Users\Public\Music\uW1rkG\532kQx.lnk
      Filesize

      919B

      MD5

      6bfa97e2e0f543a6ffe960105825d0df

      SHA1

      80f677f40c344f78c54bd08f67a6e521a95e132f

      SHA256

      a7163c555453d7b645be48a06564ccb908f598eb39b6cee488962687cead2cb4

      SHA512

      c0763532bc0d7f3bdc00f04274d51258d598b5774458e7174e50cda7697f840513e5488df2073fb1bce8714326d65388ac42f42062a738ebd851d6a65c5988ac

    • C:\Users\Public\Music\uW1rkG\7wkhXf.url
      Filesize

      135B

      MD5

      66d3dad69bbfafba860ceef1f5611954

      SHA1

      12106718e52df9763879cedafea16561eb12f984

      SHA256

      d1fd368772fbe8b469ca1cf99b2bfe9ac6975d780a80d4b85747924a82267d98

      SHA512

      0f38b1b9b235da48f9c528696eb0dd84d6221892a6d103d988256812172370e5030c5cf67eaa5fb15b72b3ed45f1d7cedd29378a77ed84622676264f82f381a3

    • C:\Users\Public\Music\uW1rkG\8g1emd.url
      Filesize

      135B

      MD5

      66d3dad69bbfafba860ceef1f5611954

      SHA1

      12106718e52df9763879cedafea16561eb12f984

      SHA256

      d1fd368772fbe8b469ca1cf99b2bfe9ac6975d780a80d4b85747924a82267d98

      SHA512

      0f38b1b9b235da48f9c528696eb0dd84d6221892a6d103d988256812172370e5030c5cf67eaa5fb15b72b3ed45f1d7cedd29378a77ed84622676264f82f381a3

    • C:\Users\Public\Music\uW1rkG\ASTEB1.lnk
      Filesize

      919B

      MD5

      6bfa97e2e0f543a6ffe960105825d0df

      SHA1

      80f677f40c344f78c54bd08f67a6e521a95e132f

      SHA256

      a7163c555453d7b645be48a06564ccb908f598eb39b6cee488962687cead2cb4

      SHA512

      c0763532bc0d7f3bdc00f04274d51258d598b5774458e7174e50cda7697f840513e5488df2073fb1bce8714326d65388ac42f42062a738ebd851d6a65c5988ac

    • C:\Users\Public\Music\uW1rkG\ASTEB1.lnk
      Filesize

      919B

      MD5

      6bfa97e2e0f543a6ffe960105825d0df

      SHA1

      80f677f40c344f78c54bd08f67a6e521a95e132f

      SHA256

      a7163c555453d7b645be48a06564ccb908f598eb39b6cee488962687cead2cb4

      SHA512

      c0763532bc0d7f3bdc00f04274d51258d598b5774458e7174e50cda7697f840513e5488df2073fb1bce8714326d65388ac42f42062a738ebd851d6a65c5988ac

    • C:\Users\Public\Music\uW1rkG\BHsYcK.url
      Filesize

      135B

      MD5

      66d3dad69bbfafba860ceef1f5611954

      SHA1

      12106718e52df9763879cedafea16561eb12f984

      SHA256

      d1fd368772fbe8b469ca1cf99b2bfe9ac6975d780a80d4b85747924a82267d98

      SHA512

      0f38b1b9b235da48f9c528696eb0dd84d6221892a6d103d988256812172370e5030c5cf67eaa5fb15b72b3ed45f1d7cedd29378a77ed84622676264f82f381a3

    • C:\Users\Public\Music\uW1rkG\EYf90E.lnk
      Filesize

      919B

      MD5

      6bfa97e2e0f543a6ffe960105825d0df

      SHA1

      80f677f40c344f78c54bd08f67a6e521a95e132f

      SHA256

      a7163c555453d7b645be48a06564ccb908f598eb39b6cee488962687cead2cb4

      SHA512

      c0763532bc0d7f3bdc00f04274d51258d598b5774458e7174e50cda7697f840513e5488df2073fb1bce8714326d65388ac42f42062a738ebd851d6a65c5988ac

    • C:\Users\Public\Music\uW1rkG\FfhQjV.lnk
      Filesize

      919B

      MD5

      6bfa97e2e0f543a6ffe960105825d0df

      SHA1

      80f677f40c344f78c54bd08f67a6e521a95e132f

      SHA256

      a7163c555453d7b645be48a06564ccb908f598eb39b6cee488962687cead2cb4

      SHA512

      c0763532bc0d7f3bdc00f04274d51258d598b5774458e7174e50cda7697f840513e5488df2073fb1bce8714326d65388ac42f42062a738ebd851d6a65c5988ac

    • C:\Users\Public\Music\uW1rkG\IwXZ5D.url
      Filesize

      135B

      MD5

      66d3dad69bbfafba860ceef1f5611954

      SHA1

      12106718e52df9763879cedafea16561eb12f984

      SHA256

      d1fd368772fbe8b469ca1cf99b2bfe9ac6975d780a80d4b85747924a82267d98

      SHA512

      0f38b1b9b235da48f9c528696eb0dd84d6221892a6d103d988256812172370e5030c5cf67eaa5fb15b72b3ed45f1d7cedd29378a77ed84622676264f82f381a3

    • C:\Users\Public\Music\uW1rkG\IwXZ5D.url
      Filesize

      135B

      MD5

      66d3dad69bbfafba860ceef1f5611954

      SHA1

      12106718e52df9763879cedafea16561eb12f984

      SHA256

      d1fd368772fbe8b469ca1cf99b2bfe9ac6975d780a80d4b85747924a82267d98

      SHA512

      0f38b1b9b235da48f9c528696eb0dd84d6221892a6d103d988256812172370e5030c5cf67eaa5fb15b72b3ed45f1d7cedd29378a77ed84622676264f82f381a3

    • C:\Users\Public\Music\uW1rkG\SiBUxt.url
      Filesize

      135B

      MD5

      66d3dad69bbfafba860ceef1f5611954

      SHA1

      12106718e52df9763879cedafea16561eb12f984

      SHA256

      d1fd368772fbe8b469ca1cf99b2bfe9ac6975d780a80d4b85747924a82267d98

      SHA512

      0f38b1b9b235da48f9c528696eb0dd84d6221892a6d103d988256812172370e5030c5cf67eaa5fb15b72b3ed45f1d7cedd29378a77ed84622676264f82f381a3

    • C:\Users\Public\Music\uW1rkG\UdbZ9W.lnk
      Filesize

      919B

      MD5

      6bfa97e2e0f543a6ffe960105825d0df

      SHA1

      80f677f40c344f78c54bd08f67a6e521a95e132f

      SHA256

      a7163c555453d7b645be48a06564ccb908f598eb39b6cee488962687cead2cb4

      SHA512

      c0763532bc0d7f3bdc00f04274d51258d598b5774458e7174e50cda7697f840513e5488df2073fb1bce8714326d65388ac42f42062a738ebd851d6a65c5988ac

    • C:\Users\Public\Music\uW1rkG\bHt6yD.lnk
      Filesize

      919B

      MD5

      6bfa97e2e0f543a6ffe960105825d0df

      SHA1

      80f677f40c344f78c54bd08f67a6e521a95e132f

      SHA256

      a7163c555453d7b645be48a06564ccb908f598eb39b6cee488962687cead2cb4

      SHA512

      c0763532bc0d7f3bdc00f04274d51258d598b5774458e7174e50cda7697f840513e5488df2073fb1bce8714326d65388ac42f42062a738ebd851d6a65c5988ac

    • C:\Users\Public\Music\uW1rkG\xsm8ZO.url
      Filesize

      135B

      MD5

      66d3dad69bbfafba860ceef1f5611954

      SHA1

      12106718e52df9763879cedafea16561eb12f984

      SHA256

      d1fd368772fbe8b469ca1cf99b2bfe9ac6975d780a80d4b85747924a82267d98

      SHA512

      0f38b1b9b235da48f9c528696eb0dd84d6221892a6d103d988256812172370e5030c5cf67eaa5fb15b72b3ed45f1d7cedd29378a77ed84622676264f82f381a3

    • C:\Users\Public\Music\uW1rkG\zIKL41.lnk
      Filesize

      919B

      MD5

      6bfa97e2e0f543a6ffe960105825d0df

      SHA1

      80f677f40c344f78c54bd08f67a6e521a95e132f

      SHA256

      a7163c555453d7b645be48a06564ccb908f598eb39b6cee488962687cead2cb4

      SHA512

      c0763532bc0d7f3bdc00f04274d51258d598b5774458e7174e50cda7697f840513e5488df2073fb1bce8714326d65388ac42f42062a738ebd851d6a65c5988ac

    • C:\Users\Public\Pictures\Rice\fiqAcY\7AG737.exewY5epsh
      Filesize

      20KB

      MD5

      9406935aaf579b54c49d6edc8ee41bca

      SHA1

      d73466186a2984b5cb46aa580064f1d1f2ac53fb

      SHA256

      5618073f97b233b9929895974b9e955d400a89030e82bbbe44ebdee979e21150

      SHA512

      bd51c1a50d6a01a52672f290d33e0bf75a69c81f410833ca66e674755918c333d2bcbbf2f04f9e8df8fca6cee14c70975dc089f71a221d0d47a1110ccc610a4c

    • C:\Users\Public\Ww4070.zip
      Filesize

      453KB

      MD5

      d74bdae43d80c4936414eb7e105074bc

      SHA1

      606a9427170789432cdbef5294660a7ea555b6d4

      SHA256

      decdaf1b0a1fa3fa4fefb815aacc3dbe27041ac88c94aefebce64bbf86da8735

      SHA512

      3966e24501c2e8b65bdd1a0126d80a15b8312a250a37503a739087580ba3a3689fb7dfe3ee863afbcf5426d69def0071fb4234c4b4d2d37e59f00589c1adee4d

    • \Users\Admin\AppData\Roaming\Q20rf\5v9I.exe
      Filesize

      142KB

      MD5

      bbaea75e78b80434b7cd699749b93a97

      SHA1

      c7d151758cb88dee39dbb5f4cd30e7d226980dde

      SHA256

      c9a1c52f5f5c8deef76b8e989c6a377f00061fa369cbd1cee7f53f8f03295f5c

      SHA512

      7f41846d61452c73566554ba5f6ef356e757ff4c292ad68bbcc1b84f736c02c6b0bc52e13270e5d7be4cde743d40cfc281028d4a0e322fbeecd9b786d08bac3d

    • \Users\Admin\AppData\Roaming\Q20rf\5v9I.exe
      Filesize

      142KB

      MD5

      bbaea75e78b80434b7cd699749b93a97

      SHA1

      c7d151758cb88dee39dbb5f4cd30e7d226980dde

      SHA256

      c9a1c52f5f5c8deef76b8e989c6a377f00061fa369cbd1cee7f53f8f03295f5c

      SHA512

      7f41846d61452c73566554ba5f6ef356e757ff4c292ad68bbcc1b84f736c02c6b0bc52e13270e5d7be4cde743d40cfc281028d4a0e322fbeecd9b786d08bac3d

    • \Users\Admin\AppData\Roaming\Q20rf\5v9I.exe
      Filesize

      142KB

      MD5

      bbaea75e78b80434b7cd699749b93a97

      SHA1

      c7d151758cb88dee39dbb5f4cd30e7d226980dde

      SHA256

      c9a1c52f5f5c8deef76b8e989c6a377f00061fa369cbd1cee7f53f8f03295f5c

      SHA512

      7f41846d61452c73566554ba5f6ef356e757ff4c292ad68bbcc1b84f736c02c6b0bc52e13270e5d7be4cde743d40cfc281028d4a0e322fbeecd9b786d08bac3d

    • \Users\Admin\AppData\Roaming\Q20rf\5v9I.exe
      Filesize

      142KB

      MD5

      bbaea75e78b80434b7cd699749b93a97

      SHA1

      c7d151758cb88dee39dbb5f4cd30e7d226980dde

      SHA256

      c9a1c52f5f5c8deef76b8e989c6a377f00061fa369cbd1cee7f53f8f03295f5c

      SHA512

      7f41846d61452c73566554ba5f6ef356e757ff4c292ad68bbcc1b84f736c02c6b0bc52e13270e5d7be4cde743d40cfc281028d4a0e322fbeecd9b786d08bac3d

    • \Users\Admin\AppData\Roaming\Q20rf\5v9I.exe
      Filesize

      142KB

      MD5

      bbaea75e78b80434b7cd699749b93a97

      SHA1

      c7d151758cb88dee39dbb5f4cd30e7d226980dde

      SHA256

      c9a1c52f5f5c8deef76b8e989c6a377f00061fa369cbd1cee7f53f8f03295f5c

      SHA512

      7f41846d61452c73566554ba5f6ef356e757ff4c292ad68bbcc1b84f736c02c6b0bc52e13270e5d7be4cde743d40cfc281028d4a0e322fbeecd9b786d08bac3d

    • \Users\Admin\AppData\Roaming\Q20rf\5v9I.exe
      Filesize

      142KB

      MD5

      bbaea75e78b80434b7cd699749b93a97

      SHA1

      c7d151758cb88dee39dbb5f4cd30e7d226980dde

      SHA256

      c9a1c52f5f5c8deef76b8e989c6a377f00061fa369cbd1cee7f53f8f03295f5c

      SHA512

      7f41846d61452c73566554ba5f6ef356e757ff4c292ad68bbcc1b84f736c02c6b0bc52e13270e5d7be4cde743d40cfc281028d4a0e322fbeecd9b786d08bac3d

    • \Users\Admin\AppData\Roaming\Q20rf\5v9I.exe
      Filesize

      142KB

      MD5

      bbaea75e78b80434b7cd699749b93a97

      SHA1

      c7d151758cb88dee39dbb5f4cd30e7d226980dde

      SHA256

      c9a1c52f5f5c8deef76b8e989c6a377f00061fa369cbd1cee7f53f8f03295f5c

      SHA512

      7f41846d61452c73566554ba5f6ef356e757ff4c292ad68bbcc1b84f736c02c6b0bc52e13270e5d7be4cde743d40cfc281028d4a0e322fbeecd9b786d08bac3d

    • \Users\Public\Pictures\Rice\fiqAcY\7AG737.exe
      Filesize

      20KB

      MD5

      9406935aaf579b54c49d6edc8ee41bca

      SHA1

      d73466186a2984b5cb46aa580064f1d1f2ac53fb

      SHA256

      5618073f97b233b9929895974b9e955d400a89030e82bbbe44ebdee979e21150

      SHA512

      bd51c1a50d6a01a52672f290d33e0bf75a69c81f410833ca66e674755918c333d2bcbbf2f04f9e8df8fca6cee14c70975dc089f71a221d0d47a1110ccc610a4c

    • memory/1292-134-0x0000000003740000-0x0000000003741000-memory.dmp
      Filesize

      4KB

    • memory/1292-74-0x0000000003740000-0x0000000003741000-memory.dmp
      Filesize

      4KB

    • memory/1292-72-0x0000000003750000-0x0000000003760000-memory.dmp
      Filesize

      64KB

    • memory/1968-73-0x00000000003F0000-0x00000000003F2000-memory.dmp
      Filesize

      8KB