Analysis

  • max time kernel
    152s
  • max time network
    195s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 11:54

General

  • Target

    2699c2f79da94ce9238b513a2286a3c990dae7f4dd4a41f66dc4853891f59df8.exe

  • Size

    1.9MB

  • MD5

    a321021b6ce5b4d21e091f7e2987a789

  • SHA1

    b84097a32f6d91293673f1378ced247e7235ce5c

  • SHA256

    2699c2f79da94ce9238b513a2286a3c990dae7f4dd4a41f66dc4853891f59df8

  • SHA512

    f25774fe69c9717d3a1a0d9e0f8f9fc4f761e1abc1670aafcbd3899c37d4710000128c2dbe1ce4fd2783c4a4996dfe982ae6f0270ba7218a6775d6c2f57806fb

  • SSDEEP

    49152:zFPtJoxE+gzbh/61PMDOt1881FJAj7aP0MggW/ceS8FCwtfdUCf0YFb:z32gzbB61PMqt281FJAj7aP0Mg7/ceSI

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2699c2f79da94ce9238b513a2286a3c990dae7f4dd4a41f66dc4853891f59df8.exe
    "C:\Users\Admin\AppData\Local\Temp\2699c2f79da94ce9238b513a2286a3c990dae7f4dd4a41f66dc4853891f59df8.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.mumu168.com/kuangfeng
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1640 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:908
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x440
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:528

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8ba6f2c9e4bdddbad06707fc91466199

    SHA1

    dfa8fafd831db197657dc78a43e24788097ab68b

    SHA256

    6521ab9c88559f76db701033b0c2626a28ed765bb1d990714cbb77f5dc128834

    SHA512

    e2e2a7c1ed96e6b5c84ac4866b788d0285d1432d79ecc6d20f31c9b233714484520de827569fff6426acece289b491f0840df05f5d86a42e49678b236420f888

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\try74lz\imagestore.dat

    Filesize

    4KB

    MD5

    91d1a62b8a8a792231bd7dd81ebf65f7

    SHA1

    eeb953fd12835813f62d3a7c6665feba888f2b77

    SHA256

    b847333b1154530f750fe0bc80a62520a6daa826f35085a232e9267a85b25109

    SHA512

    c365a1a458e622505d432bff77ca2a1e9a0a154c96ddebae9e75b40d04aa86114daecfef1e4cae69c0f9117c7f91c0017cc14038d8043e7d9f00a506b7fc434b

  • \Users\Admin\AppData\Local\Temp\SkinH_EL.dll

    Filesize

    86KB

    MD5

    147127382e001f495d1842ee7a9e7912

    SHA1

    92d1ed56032183c75d4b57d7ce30b1c4ae11dc9b

    SHA256

    edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc

    SHA512

    97f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d

  • memory/1668-54-0x0000000076AE1000-0x0000000076AE3000-memory.dmp

    Filesize

    8KB

  • memory/1668-55-0x0000000000400000-0x000000000076F000-memory.dmp

    Filesize

    3.4MB

  • memory/1668-56-0x0000000000400000-0x000000000076F000-memory.dmp

    Filesize

    3.4MB

  • memory/1668-58-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1668-59-0x0000000000400000-0x000000000076F000-memory.dmp

    Filesize

    3.4MB