Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:29

General

  • Target

    e8697fbe9c1955e081bfd9c9760b8d8453c8619a706a0a716bcfec1673689b9c.exe

  • Size

    7.5MB

  • MD5

    6fc3d6f074bc1a6da2823073f0b60a6f

  • SHA1

    ac0f90f41a33bef8410f8ad4972479f18208bd4b

  • SHA256

    e8697fbe9c1955e081bfd9c9760b8d8453c8619a706a0a716bcfec1673689b9c

  • SHA512

    d584551bacc6516a3840affd5cd20d35aae76e94f96800843e9f58912760f6be63e636a776d081a3e565e45bb6a0aa8b621f01c342a7f275ec7eed22c4a5f6b8

  • SSDEEP

    196608:EhmuzObO7+B376sS4KwPjvnLx/iw2H7tHs1RvX5X+:EsB32sS4KgjjY721jO

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8697fbe9c1955e081bfd9c9760b8d8453c8619a706a0a716bcfec1673689b9c.exe
    "C:\Users\Admin\AppData\Local\Temp\e8697fbe9c1955e081bfd9c9760b8d8453c8619a706a0a716bcfec1673689b9c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://182.92.100.77/pz.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:900 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1160
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\/1.bat
      2⤵
      • Deletes itself
      PID:564

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1.bat

    Filesize

    305B

    MD5

    d70c67aac1d5edc9cca82d434ed284a4

    SHA1

    1a92f6b2df7c73c77f0fb2cc12b4716ee2c5d90d

    SHA256

    19980937e33f93a0b26bf9db082a9fc000fe0e7a1303d1cf3267049aea2f2b95

    SHA512

    b44b28609191acee3b78f8b902ff58e7832131e6f7461f44d357c9928a19b6b69b8a12cdbf275f834cb1002d30242849eb3ce60316ad46bbd2cbae7d4d2f001c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\ZZ1UOW4H.txt

    Filesize

    608B

    MD5

    af04e6fecebe5a1dc5fe8c16001185d4

    SHA1

    5efe12221dfbfc0469c361cb1af76c09f8ca1ecf

    SHA256

    60b0db7eb769efa21babd0849360be092cf457dce5751b9cb91b92f3520244e6

    SHA512

    7892cef1146045117289c391fea659c4e916eeebf656a668f0a622cde948cf818e29713f8d11830debfa3611462688a10e5f68c27a6add73bfc1ea56a9360c25

  • \Users\Admin\AppData\Local\Temp\SkinH_EL.dll

    Filesize

    86KB

    MD5

    147127382e001f495d1842ee7a9e7912

    SHA1

    92d1ed56032183c75d4b57d7ce30b1c4ae11dc9b

    SHA256

    edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc

    SHA512

    97f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d

  • memory/564-4822-0x0000000000000000-mapping.dmp

  • memory/2000-54-0x0000000074F01000-0x0000000074F03000-memory.dmp

    Filesize

    8KB

  • memory/2000-56-0x0000000076B40000-0x0000000076B87000-memory.dmp

    Filesize

    284KB

  • memory/2000-65-0x0000000000400000-0x0000000001006000-memory.dmp

    Filesize

    12.0MB

  • memory/2000-463-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-464-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-465-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-466-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-467-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-468-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-469-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-471-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-470-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-472-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-473-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-474-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-475-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-476-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-477-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-478-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-479-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-480-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-482-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-481-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-483-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-484-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-485-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-486-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-487-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-488-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-489-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-491-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-490-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-492-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-493-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-494-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-495-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-496-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-497-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-498-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-499-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-501-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-500-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-502-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-503-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-504-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-505-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-506-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-507-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-508-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-509-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-510-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-511-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-512-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-515-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-513-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-514-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-516-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-517-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-518-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-519-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-520-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-521-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-522-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-523-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-524-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-1368-0x00000000029C0000-0x0000000002AC0000-memory.dmp

    Filesize

    1024KB

  • memory/2000-1369-0x0000000002B10000-0x0000000002C91000-memory.dmp

    Filesize

    1.5MB

  • memory/2000-4815-0x0000000002F10000-0x0000000003021000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-4816-0x0000000002DB0000-0x0000000002EB1000-memory.dmp

    Filesize

    1.0MB

  • memory/2000-4817-0x0000000000400000-0x0000000001006000-memory.dmp

    Filesize

    12.0MB

  • memory/2000-4819-0x00000000029C0000-0x0000000002AC0000-memory.dmp

    Filesize

    1024KB

  • memory/2000-4820-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2000-4821-0x0000000000400000-0x0000000001006000-memory.dmp

    Filesize

    12.0MB

  • memory/2000-4824-0x0000000000400000-0x0000000001006000-memory.dmp

    Filesize

    12.0MB