Analysis

  • max time kernel
    120s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:28

General

  • Target

    28c5c2aa1ec6c8747dccfcc2aebd21ebb2b7f4ad54e2aa02a1e83e3496bf50f6.exe

  • Size

    1.8MB

  • MD5

    c60b8e144432de67a315134bbde7f1ff

  • SHA1

    916e83f1d9defdee1d228f9a00f355f4c37436dd

  • SHA256

    28c5c2aa1ec6c8747dccfcc2aebd21ebb2b7f4ad54e2aa02a1e83e3496bf50f6

  • SHA512

    50bcc7098bc67eb246646bc0a47615dc68d6a69e182b7471c1d50f02044e65fd56f9528fa61864a813b8a3b636f7f7cd1335bd9faa0ee6ba6ed71418de52d06f

  • SSDEEP

    24576:YaUh/c6706LIFc8oP+oaTZaqdiXSp0c02uFG6dAk3CMpfY:YaUh/gyL8oPhaTZaqdwk0c05HGii

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28c5c2aa1ec6c8747dccfcc2aebd21ebb2b7f4ad54e2aa02a1e83e3496bf50f6.exe
    "C:\Users\Admin\AppData\Local\Temp\28c5c2aa1ec6c8747dccfcc2aebd21ebb2b7f4ad54e2aa02a1e83e3496bf50f6.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://qq2008.duapp.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1860 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:272

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\IZT2XW4I.txt
    Filesize

    608B

    MD5

    6c75f33b97333fb9c5bc53e6fd911ba0

    SHA1

    e62ced6a60fe599e77094740d6ad48f1ed782e33

    SHA256

    ae727700fd3c4b7d73ab1b672871bb08f1b6bd8aa808d6ea4ab9021bb03aef3a

    SHA512

    fe7a12b49ebcff24fbe6585787fada498a1488c60a50a62abde052bd785470de6792460648d880a61f0183f57802b3267136f4f780bf6a4351c2f2c3974c3cec

  • \Users\Admin\AppData\Local\Temp\SkinH_EL.dll
    Filesize

    86KB

    MD5

    147127382e001f495d1842ee7a9e7912

    SHA1

    92d1ed56032183c75d4b57d7ce30b1c4ae11dc9b

    SHA256

    edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc

    SHA512

    97f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d

  • memory/1900-54-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
    Filesize

    8KB

  • memory/1900-56-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB