Analysis

  • max time kernel
    155s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:02

General

  • Target

    86db360e91a798236cb8f5bd966ce62ffca321f52d72233f72d418f962c73a23.exe

  • Size

    1.2MB

  • MD5

    1dccf20a4a6682d2ca630b95adf8cbef

  • SHA1

    a0c1686bc3bc34dc3f035926b6ba7cb7b1919a8a

  • SHA256

    86db360e91a798236cb8f5bd966ce62ffca321f52d72233f72d418f962c73a23

  • SHA512

    42406e35ff7b938dc68ec7f9be841e322cca74f32d62db63d3b5ddde9c90bf5dae929a088b7ea620572054e1457ea41149efe622bb5e858a4e2f2f8ef6f66c55

  • SSDEEP

    24576:g379axq2gMaFYZczsxM9p+lUUja/Gbmh8oFYKYh6hFsciYqDtYg1TU:pqlMHSUl4uK6oFYK+SHtqDvm

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 8 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86db360e91a798236cb8f5bd966ce62ffca321f52d72233f72d418f962c73a23.exe
    "C:\Users\Admin\AppData\Local\Temp\86db360e91a798236cb8f5bd966ce62ffca321f52d72233f72d418f962c73a23.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://k.deyiweixiu.cn/86db360e91a798236cb8f5bd966ce62ffca321f52d72233f72d418f962c73a23.exe/40.jpg
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1156 CREDAT:275457 /prefetch:2
        3⤵
          PID:1408

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\nso70C0.tmp\Inetc.dll
      Filesize

      20KB

      MD5

      50fdadda3e993688401f6f1108fabdb4

      SHA1

      04a9ae55d0fb726be49809582cea41d75bf22a9a

      SHA256

      6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

      SHA512

      e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

    • \Users\Admin\AppData\Local\Temp\nso70C0.tmp\Inetc.dll
      Filesize

      20KB

      MD5

      50fdadda3e993688401f6f1108fabdb4

      SHA1

      04a9ae55d0fb726be49809582cea41d75bf22a9a

      SHA256

      6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

      SHA512

      e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

    • \Users\Admin\AppData\Local\Temp\nso70C0.tmp\Inetc.dll
      Filesize

      20KB

      MD5

      50fdadda3e993688401f6f1108fabdb4

      SHA1

      04a9ae55d0fb726be49809582cea41d75bf22a9a

      SHA256

      6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

      SHA512

      e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

    • \Users\Admin\AppData\Local\Temp\nso70C0.tmp\Inetc.dll
      Filesize

      20KB

      MD5

      50fdadda3e993688401f6f1108fabdb4

      SHA1

      04a9ae55d0fb726be49809582cea41d75bf22a9a

      SHA256

      6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

      SHA512

      e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

    • \Users\Admin\AppData\Local\Temp\nso70C0.tmp\Inetc.dll
      Filesize

      20KB

      MD5

      50fdadda3e993688401f6f1108fabdb4

      SHA1

      04a9ae55d0fb726be49809582cea41d75bf22a9a

      SHA256

      6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

      SHA512

      e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

    • \Users\Admin\AppData\Local\Temp\nso70C0.tmp\Inetc.dll
      Filesize

      20KB

      MD5

      50fdadda3e993688401f6f1108fabdb4

      SHA1

      04a9ae55d0fb726be49809582cea41d75bf22a9a

      SHA256

      6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

      SHA512

      e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

    • \Users\Admin\AppData\Local\Temp\nso70C0.tmp\System.dll
      Filesize

      11KB

      MD5

      c17103ae9072a06da581dec998343fc1

      SHA1

      b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

      SHA256

      dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

      SHA512

      d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

    • \Users\Admin\AppData\Local\Temp\nso70C0.tmp\nsProcess.dll
      Filesize

      4KB

      MD5

      05450face243b3a7472407b999b03a72

      SHA1

      ffd88af2e338ae606c444390f7eaaf5f4aef2cd9

      SHA256

      95fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89

      SHA512

      f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b

    • memory/112-54-0x0000000075F81000-0x0000000075F83000-memory.dmp
      Filesize

      8KB