Analysis

  • max time kernel
    216s
  • max time network
    306s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 09:48

General

  • Target

    陌兮说说批量删除.exe

  • Size

    968KB

  • MD5

    9b3b208c70578960c3422393fde22272

  • SHA1

    3b3f1137430712ab06db77af3986133386ec49cb

  • SHA256

    f05e8dd266cd881ac12c3e5c09454cd38d8e2e15519e0b8c25744893f4160444

  • SHA512

    61933d6ac45f5337150f958d70d013bbe5309e4612deebcbc157dbde54a68618c25c00e2b4be6fe081df5530bfb88eb03bf898524e34dfb90b7a887e1bf0c09f

  • SSDEEP

    12288:n7VDKNvwOWrljyXFKJ8xaxJNcCD+jf2Ue3yqbER5nWFpPoSBd5Dg:nxDK4tyVKexyNbR3ycXbl5Dg

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 47 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\陌兮说说批量删除.exe
    "C:\Users\Admin\AppData\Local\Temp\陌兮说说批量删除.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://user.qzone.qq.com/510448903/main
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1352 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1584

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    789ea482d724593374273ad1f5eb371d

    SHA1

    2c014d688a1859239e2cd9d772beda5c0546a8ed

    SHA256

    08875f8d4d1773c0025e7a41f2124ea39b7dcb1d049ecc1d2846f5ec1f604df2

    SHA512

    bf670eb31f143d595ce3d18bb36f045e2524f1f7d2d9103bf589b25188920082a35c99212526b4c8655a11bdd169658be0060848b744da7430020b94361ed0a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aeb2968ec79974165ca551b63bacde3d

    SHA1

    d0991b141fccc168cd6fe4a6ac1b19ae4af5724c

    SHA256

    813a0526676630c8e0cbf8dd5d8247531903a7ccff697f346a9fdccb2124b9df

    SHA512

    ec555d50410d4bb8bd649489ff5234cae73f9099cddc786ae8059adcaff5b1e730a6bd87c7f8e9a0098a12b23787d2f991025753c54017f28d05a4dd931ccc56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89731919ae7e030723330420f6da009d

    SHA1

    9d9a2137c56eec0374d9c4e44b2e8be9254a7d64

    SHA256

    0766acc8c9ff20f43982f2fb787b415ed37c71a59f43efa893f0b4dcf3c5bbc5

    SHA512

    a7fce745fe76a2eb939a3b51137297b4068ee6e8653f54f936a32dc11c610ced3e2669666fc97135b8f143966fee262a4d341d0af05732688e6bb9c3e18b4092

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\mlf2v8h\imagestore.dat

    Filesize

    5KB

    MD5

    43c84b4ed8ab01db5e8cd531bde6cc21

    SHA1

    f7a5c0cceacfe603ff8c2b2f299e6e5c3926df02

    SHA256

    0f7e4bd609dc035daaf1a9cb52a360fec190b8fbe7b761374e7efbc0b5ed61a2

    SHA512

    4d0d1abd24f3fb2c9ce35885be7f634c619ca8aa7a94c814987c419b5cf0b5f0716e5dd79cc7c16c374e12ddcc704fbee4cc2bfb2c5f90ed9adc024f2cb4bc2e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\OC1CO5CD.txt

    Filesize

    601B

    MD5

    67fd905f76763b90a0073d8ff4e9c885

    SHA1

    b59aabfd71818ef538b600f3ef4b132815b41fba

    SHA256

    597440d0955a680da5e2a6b718d3d66da00c70ab31ea9c65e33644542941df6f

    SHA512

    1a676950207cfbf2cef8aac90fe7de38825bdf26794c9b900234acb36aad48046765ae9b14eee4f6a6ee547cdd5b04e7845bbde2a491ff01dcf6d521978547d8

  • memory/1796-75-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-87-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-63-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-67-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-69-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-71-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-73-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-79-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-77-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-54-0x0000000076201000-0x0000000076203000-memory.dmp

    Filesize

    8KB

  • memory/1796-85-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-83-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-81-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-65-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-89-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-91-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-93-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-95-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-97-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-98-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-99-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-61-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-59-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-57-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-56-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1796-55-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB