Analysis

  • max time kernel
    207s
  • max time network
    280s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:59

General

  • Target

    9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.exe

  • Size

    1.3MB

  • MD5

    0ebcb9350873fd1075e4953c7d628008

  • SHA1

    ff610acbba1118fc945a67689fe52cfbe72090b4

  • SHA256

    9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2

  • SHA512

    b8ab30e850114d9e92616aaec1c1a36cbffab5c04d94ec04fb3b364f1f3e54b55c475ae0c2cc20647d35d9b91898e1cc97fb70be5b24f79ff33ed115f12bdde7

  • SSDEEP

    24576:GZjO+TAqzACKyMyKiAgPcVgiTybPo1YuOZNWmO0u5cc9kYxubPaGNMy0yNSF183n:dR0P2CM15r5cc9xlGNMyZNSFsqja

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 17 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 23 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.exe
    "C:\Users\Admin\AppData\Local\Temp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:600
    • C:\Users\Admin\AppData\Local\Temp\is-PBMEH.tmp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-PBMEH.tmp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.tmp" /SL5="$90122,1062527,56832,C:\Users\Admin\AppData\Local\Temp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\WOZÁìÓòÌåÑé·þ¸¨Öúsp03.exe
        "C:\Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\WOZÁìÓòÌåÑé·þ¸¨Öúsp03.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://www.110wg.cn/
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:828
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:828 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1588
      • C:\Users\Admin\AppData\Local\Temp\is-S1JQD.tmp\HomePageSet.exe
        "C:\Users\Admin\AppData\Local\Temp\is-S1JQD.tmp\HomePageSet.exe"
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of SetWindowsHookEx
        PID:2016

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-PBMEH.tmp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.tmp

    Filesize

    701KB

    MD5

    e767684b8a649a41164807d953bc516e

    SHA1

    2330b2e1f540f8789dc8a421c368fca6fd371567

    SHA256

    40fcb9aee3e143038883dd81f532f25c444429f4b6d67f0d1509284fade8f1b6

    SHA512

    dd01d892eba9653be98593a396db9c3377f7a6363d91bee6236cc5c6d8cffea6761e42693c67baf402da209fd2af2cf17064f3ad57046578b63d2d267ea30b8c

  • C:\Users\Admin\AppData\Local\Temp\is-PBMEH.tmp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.tmp

    Filesize

    701KB

    MD5

    e767684b8a649a41164807d953bc516e

    SHA1

    2330b2e1f540f8789dc8a421c368fca6fd371567

    SHA256

    40fcb9aee3e143038883dd81f532f25c444429f4b6d67f0d1509284fade8f1b6

    SHA512

    dd01d892eba9653be98593a396db9c3377f7a6363d91bee6236cc5c6d8cffea6761e42693c67baf402da209fd2af2cf17064f3ad57046578b63d2d267ea30b8c

  • C:\Users\Admin\AppData\Local\Temp\is-S1JQD.tmp\HomePageSet.exe

    Filesize

    382KB

    MD5

    fd3e4a82c738c59bb151560a74b53935

    SHA1

    c6d3a5edaa773bb9ac7d4ab5261d1656a284f462

    SHA256

    8d35cb362f6ecd8b3feee42c7ad3246f12fc93d05278924c68cbe3c51201196f

    SHA512

    8e582b9acd29f82fc6c48f78286edc9c4cee3a955dc94226ff1aad5d5332187924935a358c62faa1d63d8d7397d58d423755196bfc6538c0892719032c41516b

  • C:\Users\Admin\AppData\Local\Temp\is-S1JQD.tmp\HomePageSet.exe

    Filesize

    382KB

    MD5

    fd3e4a82c738c59bb151560a74b53935

    SHA1

    c6d3a5edaa773bb9ac7d4ab5261d1656a284f462

    SHA256

    8d35cb362f6ecd8b3feee42c7ad3246f12fc93d05278924c68cbe3c51201196f

    SHA512

    8e582b9acd29f82fc6c48f78286edc9c4cee3a955dc94226ff1aad5d5332187924935a358c62faa1d63d8d7397d58d423755196bfc6538c0892719032c41516b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\S4347RFI.txt

    Filesize

    601B

    MD5

    24c2c505407073e76e4e2df9b3d648e1

    SHA1

    58a6d9148f7b82fab3b343b4292e89d1a807b179

    SHA256

    71bed8592908351f311dd30cf574014b15c1a6674783a01f70cbc6e10be0f31b

    SHA512

    9949449b279ac9c487b152ad68931cbbc44be34b67c93e4edb5776bc12c8e86605b775402602f73ffe7d287ae129ed30f6a5232e85a6f0bc07ab089251da666b

  • C:\Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\WOZÁìÓòÌåÑé·þ¸¨Öúsp03.exe

    Filesize

    1.0MB

    MD5

    56d52d6a04e31cf434e56b39368aed0e

    SHA1

    a8bfb794cfc4c7d1a1b3cd0fb1fad69dc2e64594

    SHA256

    514c71204d3c176ea33b23117fa77de2dbdfeb72c97301dc228b2b00b3dcd0f9

    SHA512

    c438212f17fddb57058b5ad78e004cfb1b948e089b5ce076448d5930f75d5137b2c7ea8a9f2a8e486cf04482597ff24741715e965125f3bd1022d179923e7cc3

  • \Users\Admin\AppData\Local\Temp\is-PBMEH.tmp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.tmp

    Filesize

    701KB

    MD5

    e767684b8a649a41164807d953bc516e

    SHA1

    2330b2e1f540f8789dc8a421c368fca6fd371567

    SHA256

    40fcb9aee3e143038883dd81f532f25c444429f4b6d67f0d1509284fade8f1b6

    SHA512

    dd01d892eba9653be98593a396db9c3377f7a6363d91bee6236cc5c6d8cffea6761e42693c67baf402da209fd2af2cf17064f3ad57046578b63d2d267ea30b8c

  • \Users\Admin\AppData\Local\Temp\is-S1JQD.tmp\HomePageSet.exe

    Filesize

    382KB

    MD5

    fd3e4a82c738c59bb151560a74b53935

    SHA1

    c6d3a5edaa773bb9ac7d4ab5261d1656a284f462

    SHA256

    8d35cb362f6ecd8b3feee42c7ad3246f12fc93d05278924c68cbe3c51201196f

    SHA512

    8e582b9acd29f82fc6c48f78286edc9c4cee3a955dc94226ff1aad5d5332187924935a358c62faa1d63d8d7397d58d423755196bfc6538c0892719032c41516b

  • \Users\Admin\AppData\Local\Temp\is-S1JQD.tmp\HomePageSet.exe

    Filesize

    382KB

    MD5

    fd3e4a82c738c59bb151560a74b53935

    SHA1

    c6d3a5edaa773bb9ac7d4ab5261d1656a284f462

    SHA256

    8d35cb362f6ecd8b3feee42c7ad3246f12fc93d05278924c68cbe3c51201196f

    SHA512

    8e582b9acd29f82fc6c48f78286edc9c4cee3a955dc94226ff1aad5d5332187924935a358c62faa1d63d8d7397d58d423755196bfc6538c0892719032c41516b

  • \Users\Admin\AppData\Local\Temp\is-S1JQD.tmp\HomePageSet.exe

    Filesize

    382KB

    MD5

    fd3e4a82c738c59bb151560a74b53935

    SHA1

    c6d3a5edaa773bb9ac7d4ab5261d1656a284f462

    SHA256

    8d35cb362f6ecd8b3feee42c7ad3246f12fc93d05278924c68cbe3c51201196f

    SHA512

    8e582b9acd29f82fc6c48f78286edc9c4cee3a955dc94226ff1aad5d5332187924935a358c62faa1d63d8d7397d58d423755196bfc6538c0892719032c41516b

  • \Users\Admin\AppData\Local\Temp\is-S1JQD.tmp\HomePageSet.exe

    Filesize

    382KB

    MD5

    fd3e4a82c738c59bb151560a74b53935

    SHA1

    c6d3a5edaa773bb9ac7d4ab5261d1656a284f462

    SHA256

    8d35cb362f6ecd8b3feee42c7ad3246f12fc93d05278924c68cbe3c51201196f

    SHA512

    8e582b9acd29f82fc6c48f78286edc9c4cee3a955dc94226ff1aad5d5332187924935a358c62faa1d63d8d7397d58d423755196bfc6538c0892719032c41516b

  • \Users\Admin\AppData\Local\Temp\is-S1JQD.tmp\HomePageSet.exe

    Filesize

    382KB

    MD5

    fd3e4a82c738c59bb151560a74b53935

    SHA1

    c6d3a5edaa773bb9ac7d4ab5261d1656a284f462

    SHA256

    8d35cb362f6ecd8b3feee42c7ad3246f12fc93d05278924c68cbe3c51201196f

    SHA512

    8e582b9acd29f82fc6c48f78286edc9c4cee3a955dc94226ff1aad5d5332187924935a358c62faa1d63d8d7397d58d423755196bfc6538c0892719032c41516b

  • \Users\Admin\AppData\Local\Temp\is-S1JQD.tmp\HomePageSet.exe

    Filesize

    382KB

    MD5

    fd3e4a82c738c59bb151560a74b53935

    SHA1

    c6d3a5edaa773bb9ac7d4ab5261d1656a284f462

    SHA256

    8d35cb362f6ecd8b3feee42c7ad3246f12fc93d05278924c68cbe3c51201196f

    SHA512

    8e582b9acd29f82fc6c48f78286edc9c4cee3a955dc94226ff1aad5d5332187924935a358c62faa1d63d8d7397d58d423755196bfc6538c0892719032c41516b

  • \Users\Admin\AppData\Local\Temp\is-S1JQD.tmp\_isetup\_shfoldr.dll

    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-S1JQD.tmp\_isetup\_shfoldr.dll

    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\WOZÁìÓòÌåÑé·þ¸¨Öúsp03.exe

    Filesize

    1.0MB

    MD5

    56d52d6a04e31cf434e56b39368aed0e

    SHA1

    a8bfb794cfc4c7d1a1b3cd0fb1fad69dc2e64594

    SHA256

    514c71204d3c176ea33b23117fa77de2dbdfeb72c97301dc228b2b00b3dcd0f9

    SHA512

    c438212f17fddb57058b5ad78e004cfb1b948e089b5ce076448d5930f75d5137b2c7ea8a9f2a8e486cf04482597ff24741715e965125f3bd1022d179923e7cc3

  • \Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\WOZÁìÓòÌåÑé·þ¸¨Öúsp03.exe

    Filesize

    1.0MB

    MD5

    56d52d6a04e31cf434e56b39368aed0e

    SHA1

    a8bfb794cfc4c7d1a1b3cd0fb1fad69dc2e64594

    SHA256

    514c71204d3c176ea33b23117fa77de2dbdfeb72c97301dc228b2b00b3dcd0f9

    SHA512

    c438212f17fddb57058b5ad78e004cfb1b948e089b5ce076448d5930f75d5137b2c7ea8a9f2a8e486cf04482597ff24741715e965125f3bd1022d179923e7cc3

  • \Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\WOZÁìÓòÌåÑé·þ¸¨Öúsp03.exe

    Filesize

    1.0MB

    MD5

    56d52d6a04e31cf434e56b39368aed0e

    SHA1

    a8bfb794cfc4c7d1a1b3cd0fb1fad69dc2e64594

    SHA256

    514c71204d3c176ea33b23117fa77de2dbdfeb72c97301dc228b2b00b3dcd0f9

    SHA512

    c438212f17fddb57058b5ad78e004cfb1b948e089b5ce076448d5930f75d5137b2c7ea8a9f2a8e486cf04482597ff24741715e965125f3bd1022d179923e7cc3

  • \Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\WOZÁìÓòÌåÑé·þ¸¨Öúsp03.exe

    Filesize

    1.0MB

    MD5

    56d52d6a04e31cf434e56b39368aed0e

    SHA1

    a8bfb794cfc4c7d1a1b3cd0fb1fad69dc2e64594

    SHA256

    514c71204d3c176ea33b23117fa77de2dbdfeb72c97301dc228b2b00b3dcd0f9

    SHA512

    c438212f17fddb57058b5ad78e004cfb1b948e089b5ce076448d5930f75d5137b2c7ea8a9f2a8e486cf04482597ff24741715e965125f3bd1022d179923e7cc3

  • \Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\WOZÁìÓòÌåÑé·þ¸¨Öúsp03.exe

    Filesize

    1.0MB

    MD5

    56d52d6a04e31cf434e56b39368aed0e

    SHA1

    a8bfb794cfc4c7d1a1b3cd0fb1fad69dc2e64594

    SHA256

    514c71204d3c176ea33b23117fa77de2dbdfeb72c97301dc228b2b00b3dcd0f9

    SHA512

    c438212f17fddb57058b5ad78e004cfb1b948e089b5ce076448d5930f75d5137b2c7ea8a9f2a8e486cf04482597ff24741715e965125f3bd1022d179923e7cc3

  • \Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\WOZÁìÓòÌåÑé·þ¸¨Öúsp03.exe

    Filesize

    1.0MB

    MD5

    56d52d6a04e31cf434e56b39368aed0e

    SHA1

    a8bfb794cfc4c7d1a1b3cd0fb1fad69dc2e64594

    SHA256

    514c71204d3c176ea33b23117fa77de2dbdfeb72c97301dc228b2b00b3dcd0f9

    SHA512

    c438212f17fddb57058b5ad78e004cfb1b948e089b5ce076448d5930f75d5137b2c7ea8a9f2a8e486cf04482597ff24741715e965125f3bd1022d179923e7cc3

  • \Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\unins000.exe

    Filesize

    708KB

    MD5

    40c7e2284f750fd685baf5cca1f819ef

    SHA1

    af3e77fe36063eb3a4de4ac612ad554efb7b336f

    SHA256

    6166142f91df2bf81845dc6dc9e3826596d1d8247dd8dc27ee62a034b0b41220

    SHA512

    98bc4c1ca4fa892ff610c35f2224eafa1a3126e3ab2b809f3b9a5cf6d16a242a1f1db5bcf56b5cbdbb2a2849605ab24ddd24a6574aad6e3a1fafd9a1026c7810

  • \Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\unins000.exe

    Filesize

    708KB

    MD5

    40c7e2284f750fd685baf5cca1f819ef

    SHA1

    af3e77fe36063eb3a4de4ac612ad554efb7b336f

    SHA256

    6166142f91df2bf81845dc6dc9e3826596d1d8247dd8dc27ee62a034b0b41220

    SHA512

    98bc4c1ca4fa892ff610c35f2224eafa1a3126e3ab2b809f3b9a5cf6d16a242a1f1db5bcf56b5cbdbb2a2849605ab24ddd24a6574aad6e3a1fafd9a1026c7810

  • memory/600-57-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/600-55-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/600-54-0x00000000753F1000-0x00000000753F3000-memory.dmp

    Filesize

    8KB

  • memory/1344-93-0x0000000003E30000-0x0000000003FF7000-memory.dmp

    Filesize

    1.8MB

  • memory/1344-94-0x0000000003E30000-0x0000000003FF7000-memory.dmp

    Filesize

    1.8MB

  • memory/1344-96-0x0000000003E30000-0x0000000003FF7000-memory.dmp

    Filesize

    1.8MB

  • memory/1344-72-0x00000000035B0000-0x0000000003777000-memory.dmp

    Filesize

    1.8MB

  • memory/1344-95-0x0000000003E30000-0x0000000003FF7000-memory.dmp

    Filesize

    1.8MB

  • memory/1344-89-0x0000000003E30000-0x0000000003FF7000-memory.dmp

    Filesize

    1.8MB

  • memory/1344-64-0x0000000074281000-0x0000000074283000-memory.dmp

    Filesize

    8KB

  • memory/1344-71-0x00000000035B0000-0x0000000003777000-memory.dmp

    Filesize

    1.8MB

  • memory/1344-92-0x0000000003E30000-0x0000000003FF7000-memory.dmp

    Filesize

    1.8MB

  • memory/1344-59-0x0000000000000000-mapping.dmp

  • memory/1656-68-0x0000000000000000-mapping.dmp

  • memory/1656-74-0x0000000000400000-0x00000000005C7000-memory.dmp

    Filesize

    1.8MB

  • memory/1656-73-0x0000000000400000-0x00000000005C7000-memory.dmp

    Filesize

    1.8MB

  • memory/1656-97-0x0000000000400000-0x00000000005C7000-memory.dmp

    Filesize

    1.8MB

  • memory/2016-77-0x0000000000000000-mapping.dmp