Analysis

  • max time kernel
    172s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:58

General

  • Target

    cb08ddb320c9b9a628a62e614f35f0a67899078c38bb991449e8347e89e9cb3f.exe

  • Size

    1.8MB

  • MD5

    bc12b2e7deab49ab4c7e56a538287f9b

  • SHA1

    20db61918dd5d3dd72c242da4dfeb95e26fdaef3

  • SHA256

    cb08ddb320c9b9a628a62e614f35f0a67899078c38bb991449e8347e89e9cb3f

  • SHA512

    c9c5ffa8322cd6d45aa2a6a00f1a1f0c9f187765de7c928af454a56f68c93891f18e5e9f0fb5a8414add26d1fbe4e88a12f1ea9f84888251c2c13212b5b06a83

  • SSDEEP

    49152:/iZ2ei3daoP9ugXMbzwAKmEjrMHp/916LqV+r:/i2ei3djPLM3wAKRrMJl0Br

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb08ddb320c9b9a628a62e614f35f0a67899078c38bb991449e8347e89e9cb3f.exe
    "C:\Users\Admin\AppData\Local\Temp\cb08ddb320c9b9a628a62e614f35f0a67899078c38bb991449e8347e89e9cb3f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Users\Admin\AppData\Local\Temp\СÍûÎ÷ÓδóÕ½½©Ê¬2ÐÞ¸ÄÆ÷V1.4.exe
      "C:\Users\Admin\AppData\Local\Temp\СÍûÎ÷ÓδóÕ½½©Ê¬2ÐÞ¸ÄÆ÷V1.4.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://xydz.110zm.com/
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:924
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:924 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1328

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\СÍûÎ÷ÓδóÕ½½©Ê¬2ÐÞ¸ÄÆ÷V1.4.exe

    Filesize

    2.4MB

    MD5

    60eadc798c1e8bf93ebd8e69a2218c06

    SHA1

    a68b12e94c7dd9b2869c06f985a6ec2e14d3ea9b

    SHA256

    3ea7cc6387bd7fe1edd57a32f62cee107e85373fe0a1f447e8927d290cf95a07

    SHA512

    4583e1f82a63ed49c98a210d3c2887484a01b72d168e468fddc24b6b3438e533799a415785f16e2d3ae179643496a98c6ff531a2a79298d3e0bbb8ea16d0a87b

  • C:\Users\Admin\AppData\Local\Temp\СÍûÎ÷ÓδóÕ½½©Ê¬2ÐÞ¸ÄÆ÷V1.4.exe

    Filesize

    2.4MB

    MD5

    60eadc798c1e8bf93ebd8e69a2218c06

    SHA1

    a68b12e94c7dd9b2869c06f985a6ec2e14d3ea9b

    SHA256

    3ea7cc6387bd7fe1edd57a32f62cee107e85373fe0a1f447e8927d290cf95a07

    SHA512

    4583e1f82a63ed49c98a210d3c2887484a01b72d168e468fddc24b6b3438e533799a415785f16e2d3ae179643496a98c6ff531a2a79298d3e0bbb8ea16d0a87b

  • \Users\Admin\AppData\Local\Temp\nsj50F1.tmp\AdvSplash.dll

    Filesize

    6KB

    MD5

    a1bba35c752b36f575350cb7ddf238e4

    SHA1

    9603b691ae71d4fbc7a14dbb837bd97cecac8aab

    SHA256

    0667863d71a3021ab844069b6dd0485f874bf638af478ab11c6fb8b7d6c834b6

    SHA512

    eb5d3498dd994bec42a437cf91343665d3c35bfe3f6277a7393af6a0b8348772c3166d9be48955edddf6ef79fa508ec8d4f96d7d5df37ecdc52c90042e0a2967

  • \Users\Admin\AppData\Local\Temp\nsj50F1.tmp\NSISdl.dll

    Filesize

    14KB

    MD5

    254f13dfd61c5b7d2119eb2550491e1d

    SHA1

    5083f6804ee3475f3698ab9e68611b0128e22fd6

    SHA256

    fd0e8be2135f3d326b65520383a3468c3983fa32c9c93594d986b16709d80f28

    SHA512

    fcef8ac5bd0ee6e316dbbc128a223ba18c8bf85a8d253e0c0877af6a4f686a20b08d34e5a426e2be5045962b391b8073769253a4d9b18616febc8133ccf654f7

  • \Users\Admin\AppData\Local\Temp\СÍûÎ÷ÓδóÕ½½©Ê¬2ÐÞ¸ÄÆ÷V1.4.exe

    Filesize

    2.4MB

    MD5

    60eadc798c1e8bf93ebd8e69a2218c06

    SHA1

    a68b12e94c7dd9b2869c06f985a6ec2e14d3ea9b

    SHA256

    3ea7cc6387bd7fe1edd57a32f62cee107e85373fe0a1f447e8927d290cf95a07

    SHA512

    4583e1f82a63ed49c98a210d3c2887484a01b72d168e468fddc24b6b3438e533799a415785f16e2d3ae179643496a98c6ff531a2a79298d3e0bbb8ea16d0a87b

  • \Users\Admin\AppData\Local\Temp\СÍûÎ÷ÓδóÕ½½©Ê¬2ÐÞ¸ÄÆ÷V1.4.exe

    Filesize

    2.4MB

    MD5

    60eadc798c1e8bf93ebd8e69a2218c06

    SHA1

    a68b12e94c7dd9b2869c06f985a6ec2e14d3ea9b

    SHA256

    3ea7cc6387bd7fe1edd57a32f62cee107e85373fe0a1f447e8927d290cf95a07

    SHA512

    4583e1f82a63ed49c98a210d3c2887484a01b72d168e468fddc24b6b3438e533799a415785f16e2d3ae179643496a98c6ff531a2a79298d3e0bbb8ea16d0a87b

  • \Users\Admin\AppData\Local\Temp\СÍûÎ÷ÓδóÕ½½©Ê¬2ÐÞ¸ÄÆ÷V1.4.exe

    Filesize

    2.4MB

    MD5

    60eadc798c1e8bf93ebd8e69a2218c06

    SHA1

    a68b12e94c7dd9b2869c06f985a6ec2e14d3ea9b

    SHA256

    3ea7cc6387bd7fe1edd57a32f62cee107e85373fe0a1f447e8927d290cf95a07

    SHA512

    4583e1f82a63ed49c98a210d3c2887484a01b72d168e468fddc24b6b3438e533799a415785f16e2d3ae179643496a98c6ff531a2a79298d3e0bbb8ea16d0a87b

  • \Users\Admin\AppData\Local\Temp\СÍûÎ÷ÓδóÕ½½©Ê¬2ÐÞ¸ÄÆ÷V1.4.exe

    Filesize

    2.4MB

    MD5

    60eadc798c1e8bf93ebd8e69a2218c06

    SHA1

    a68b12e94c7dd9b2869c06f985a6ec2e14d3ea9b

    SHA256

    3ea7cc6387bd7fe1edd57a32f62cee107e85373fe0a1f447e8927d290cf95a07

    SHA512

    4583e1f82a63ed49c98a210d3c2887484a01b72d168e468fddc24b6b3438e533799a415785f16e2d3ae179643496a98c6ff531a2a79298d3e0bbb8ea16d0a87b

  • \Users\Admin\AppData\Local\Temp\СÍûÎ÷ÓδóÕ½½©Ê¬2ÐÞ¸ÄÆ÷V1.4.exe

    Filesize

    2.4MB

    MD5

    60eadc798c1e8bf93ebd8e69a2218c06

    SHA1

    a68b12e94c7dd9b2869c06f985a6ec2e14d3ea9b

    SHA256

    3ea7cc6387bd7fe1edd57a32f62cee107e85373fe0a1f447e8927d290cf95a07

    SHA512

    4583e1f82a63ed49c98a210d3c2887484a01b72d168e468fddc24b6b3438e533799a415785f16e2d3ae179643496a98c6ff531a2a79298d3e0bbb8ea16d0a87b

  • memory/1472-54-0x0000000074D61000-0x0000000074D63000-memory.dmp

    Filesize

    8KB

  • memory/1724-74-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-88-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-68-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-67-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-70-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-72-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-76-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-78-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-80-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-82-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-84-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-86-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-66-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-90-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-92-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-94-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-96-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-98-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-100-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-102-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-104-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-106-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-108-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1724-109-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB