Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:21

General

  • Target

    1e874ea2052c99e1de54179aa616b1532bb2f8400fa59efbea83349a43603e62.exe

  • Size

    1.8MB

  • MD5

    6bf94b8f289fd9ae2527e04797c0b316

  • SHA1

    4197f2fde26297726daf4691df0e995f6621cea4

  • SHA256

    1e874ea2052c99e1de54179aa616b1532bb2f8400fa59efbea83349a43603e62

  • SHA512

    430b6d6a7591deb73ee3823e940fa6d203291ec1f7ec9c535e8c66e657932ac875a4b077b6661ce27ac21d97672edf8468917c6103392996fd8ea463f57f419b

  • SSDEEP

    49152:J8RgpKPHUSzXKEva43f9MgARCJtH2blUvXJeuODfvAnt:J8RgpszaEv39MgFLWJUv0DHAnt

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e874ea2052c99e1de54179aa616b1532bb2f8400fa59efbea83349a43603e62.exe
    "C:\Users\Admin\AppData\Local\Temp\1e874ea2052c99e1de54179aa616b1532bb2f8400fa59efbea83349a43603e62.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\1.exe
      C:\1.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\SysWOW64\DZUpdata.exe
        "C:\Windows\system32\DZUpdata.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:268
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c c:\uisad.bat
        3⤵
          PID:904
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.waig8.com/soft/4051.html?gx
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1780 CREDAT:275457 /prefetch:2
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1140

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\1.exe

      Filesize

      67KB

      MD5

      fae54064bbcf7bea0581de0c2f3b054d

      SHA1

      a73e51aae298573ca2e16fae367f0ffb6ee987b8

      SHA256

      760e97c46000f73852db0141b59e9da9f85fdeb705e10ab8064a3ead0cf71dcd

      SHA512

      b7456df97f575fd1997168a3697db8f3545e6e75f366b51ce93fb314bc26ea212ac7ef0388b858996aee310365b0c131d76c4ed5304f294c5b34fb24f0fcd953

    • C:\1.exe

      Filesize

      67KB

      MD5

      fae54064bbcf7bea0581de0c2f3b054d

      SHA1

      a73e51aae298573ca2e16fae367f0ffb6ee987b8

      SHA256

      760e97c46000f73852db0141b59e9da9f85fdeb705e10ab8064a3ead0cf71dcd

      SHA512

      b7456df97f575fd1997168a3697db8f3545e6e75f366b51ce93fb314bc26ea212ac7ef0388b858996aee310365b0c131d76c4ed5304f294c5b34fb24f0fcd953

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      15a82ef89addd758ea46eef21c120aeb

      SHA1

      1462d865b009c81aba35dfe60a84158f1fdc8c85

      SHA256

      a9eff52d414e5a81921f60a64cc8abbd81a6951e2c0e9b3870d700f9ab8b7ca4

      SHA512

      43af2a80c1edf343273cd70c4e288fd28a49a83fe14b6e8a4baf2ac32efe63c67eac63bdbde10ae4b1bd2eac84da3eb60a1e6ebb2dc2f605130437e913dd8bbc

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\IXWRS6CC.txt

      Filesize

      603B

      MD5

      378dc7a2bbf0e45ee926c7eea14e9a73

      SHA1

      24193ca674be7f88942de275e898887cc5ea1072

      SHA256

      538ab072dbbedd1af55b628f37a11c222562042fb681e0458d531c12f86498a9

      SHA512

      83f8051af1981b90b7194d513578d2735bfa06cf9c7825462f9d4ed11c84d5b25a4787589d8f0b33be40ebe410e0cf162417b0df1dfeb31ea752fedfefd62fa6

    • C:\Windows\SysWOW64\DZUpdata.exe

      Filesize

      67KB

      MD5

      fae54064bbcf7bea0581de0c2f3b054d

      SHA1

      a73e51aae298573ca2e16fae367f0ffb6ee987b8

      SHA256

      760e97c46000f73852db0141b59e9da9f85fdeb705e10ab8064a3ead0cf71dcd

      SHA512

      b7456df97f575fd1997168a3697db8f3545e6e75f366b51ce93fb314bc26ea212ac7ef0388b858996aee310365b0c131d76c4ed5304f294c5b34fb24f0fcd953

    • C:\Windows\SysWOW64\dzsspx.dll

      Filesize

      72KB

      MD5

      b0df9c25e73827cf81753c3590473d12

      SHA1

      94340eaa154f0240a89fa39fb4fab5b667c716c5

      SHA256

      b779b8c3557505c107f60831c2f236c8d3032e37c97b59cb16fe30b4e1c515ea

      SHA512

      8094d4c6b58fbf4c7dec23daf1a8704f10830a9c4955fd6a65357e6ee4d7c7fb95109d9bcbfdfecdb11fe659087265c922fc0809c780a712b6f36770afc684f9

    • C:\Windows\SysWOW64\zmdll.lst

      Filesize

      200B

      MD5

      8e880127d370458abccd2c1b7d0e8ba1

      SHA1

      9370dad2ef59758386997a8a129864e337666490

      SHA256

      e4ec45db755535d940a24a31d706c02fabc4fc8bf4fc92ec80c4107597a8cd0b

      SHA512

      ae7df9bfaede714c6631c441a4edbbf960ded7a8d40bb8a29c0c603fdf498fd874b971ad74da8df5a021ea1a2283a68533320be5c7eaf6372f108f6d3d093319

    • \??\c:\uisad.bat

      Filesize

      61B

      MD5

      7fc222ffde0ac3678015f5acbc4c34ec

      SHA1

      43695879e1cff2d91b4ad3f75429ba773c9182a5

      SHA256

      e2b96bde54a53f909caeacfbc4f804226f123767d63bf71d180753d1d978a425

      SHA512

      cd3ae51f281dc6e41af91f43c2b5cdca11605ccaf6687dcde724cac3449eee099ec2a652d52f43582ae0f6bc277dd63e89ba9176b43cc92e11b19a73d94eef1c

    • \Windows\SysWOW64\DZUpdata.exe

      Filesize

      67KB

      MD5

      fae54064bbcf7bea0581de0c2f3b054d

      SHA1

      a73e51aae298573ca2e16fae367f0ffb6ee987b8

      SHA256

      760e97c46000f73852db0141b59e9da9f85fdeb705e10ab8064a3ead0cf71dcd

      SHA512

      b7456df97f575fd1997168a3697db8f3545e6e75f366b51ce93fb314bc26ea212ac7ef0388b858996aee310365b0c131d76c4ed5304f294c5b34fb24f0fcd953

    • \Windows\SysWOW64\DZUpdata.exe

      Filesize

      67KB

      MD5

      fae54064bbcf7bea0581de0c2f3b054d

      SHA1

      a73e51aae298573ca2e16fae367f0ffb6ee987b8

      SHA256

      760e97c46000f73852db0141b59e9da9f85fdeb705e10ab8064a3ead0cf71dcd

      SHA512

      b7456df97f575fd1997168a3697db8f3545e6e75f366b51ce93fb314bc26ea212ac7ef0388b858996aee310365b0c131d76c4ed5304f294c5b34fb24f0fcd953

    • \Windows\SysWOW64\dzsspx.dll

      Filesize

      72KB

      MD5

      b0df9c25e73827cf81753c3590473d12

      SHA1

      94340eaa154f0240a89fa39fb4fab5b667c716c5

      SHA256

      b779b8c3557505c107f60831c2f236c8d3032e37c97b59cb16fe30b4e1c515ea

      SHA512

      8094d4c6b58fbf4c7dec23daf1a8704f10830a9c4955fd6a65357e6ee4d7c7fb95109d9bcbfdfecdb11fe659087265c922fc0809c780a712b6f36770afc684f9

    • \Windows\SysWOW64\dzsspx.dll

      Filesize

      72KB

      MD5

      b0df9c25e73827cf81753c3590473d12

      SHA1

      94340eaa154f0240a89fa39fb4fab5b667c716c5

      SHA256

      b779b8c3557505c107f60831c2f236c8d3032e37c97b59cb16fe30b4e1c515ea

      SHA512

      8094d4c6b58fbf4c7dec23daf1a8704f10830a9c4955fd6a65357e6ee4d7c7fb95109d9bcbfdfecdb11fe659087265c922fc0809c780a712b6f36770afc684f9

    • \Windows\SysWOW64\dzsspx.dll

      Filesize

      72KB

      MD5

      b0df9c25e73827cf81753c3590473d12

      SHA1

      94340eaa154f0240a89fa39fb4fab5b667c716c5

      SHA256

      b779b8c3557505c107f60831c2f236c8d3032e37c97b59cb16fe30b4e1c515ea

      SHA512

      8094d4c6b58fbf4c7dec23daf1a8704f10830a9c4955fd6a65357e6ee4d7c7fb95109d9bcbfdfecdb11fe659087265c922fc0809c780a712b6f36770afc684f9

    • memory/268-5098-0x0000000000000000-mapping.dmp

    • memory/904-5101-0x0000000000000000-mapping.dmp

    • memory/1052-5104-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/1052-5091-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/1052-5086-0x0000000000000000-mapping.dmp

    • memory/1672-510-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-519-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-470-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-487-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-488-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-486-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-485-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-484-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-483-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-482-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-481-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-492-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-496-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-497-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-498-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-499-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-502-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-503-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-501-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-500-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-495-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-494-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-493-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-491-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-490-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-489-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-505-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-506-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-507-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-509-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-54-0x0000000075111000-0x0000000075113000-memory.dmp

      Filesize

      8KB

    • memory/1672-508-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-504-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-512-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-513-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-511-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-514-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-515-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-517-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-516-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-520-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-471-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-518-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-521-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-522-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-524-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-523-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-1502-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-1504-0x0000000002360000-0x00000000024E1000-memory.dmp

      Filesize

      1.5MB

    • memory/1672-3748-0x000000000261D000-0x000000000261F000-memory.dmp

      Filesize

      8KB

    • memory/1672-3746-0x000000000261D000-0x000000000261F000-memory.dmp

      Filesize

      8KB

    • memory/1672-3906-0x0000000002220000-0x0000000002320000-memory.dmp

      Filesize

      1024KB

    • memory/1672-4101-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-5084-0x0000000000400000-0x0000000000670000-memory.dmp

      Filesize

      2.4MB

    • memory/1672-5085-0x00000000024F0000-0x00000000025F1000-memory.dmp

      Filesize

      1.0MB

    • memory/1672-472-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-475-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-5089-0x00000000003E0000-0x00000000003FB000-memory.dmp

      Filesize

      108KB

    • memory/1672-5090-0x00000000003E0000-0x00000000003FB000-memory.dmp

      Filesize

      108KB

    • memory/1672-476-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-5092-0x000000000261D000-0x000000000261F000-memory.dmp

      Filesize

      8KB

    • memory/1672-5093-0x0000000002220000-0x0000000002320000-memory.dmp

      Filesize

      1024KB

    • memory/1672-477-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-478-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-480-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-479-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-474-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-473-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-463-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-464-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-465-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-467-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-469-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-468-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-466-0x0000000002610000-0x0000000002721000-memory.dmp

      Filesize

      1.1MB

    • memory/1672-5108-0x0000000000400000-0x0000000000670000-memory.dmp

      Filesize

      2.4MB

    • memory/1672-5110-0x00000000003E0000-0x00000000003FB000-memory.dmp

      Filesize

      108KB

    • memory/1672-5109-0x00000000003E0000-0x00000000003FB000-memory.dmp

      Filesize

      108KB

    • memory/1672-57-0x00000000769E0000-0x0000000076A27000-memory.dmp

      Filesize

      284KB

    • memory/1672-55-0x0000000000400000-0x0000000000670000-memory.dmp

      Filesize

      2.4MB

    • memory/1672-5113-0x0000000000400000-0x0000000000670000-memory.dmp

      Filesize

      2.4MB