Analysis

  • max time kernel
    126s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:00

General

  • Target

    e6301fcce78fbe483c2d39ec7b202ae8153d2022f3c3aea19a6c5f0b36ca0033.exe

  • Size

    3.6MB

  • MD5

    b660b300bb1d4433393e7b624d94a159

  • SHA1

    58c9bbffaffbb69529d36ee1b9abbee965348a2f

  • SHA256

    e6301fcce78fbe483c2d39ec7b202ae8153d2022f3c3aea19a6c5f0b36ca0033

  • SHA512

    ffa714b539d5b7a4c9cd2671c3d2c179e405333c996c62c9ba01050536caeb93bb0fce0dec3979679b072e5fa26f60ac18063785a8ca59ee8e67f6675182387e

  • SSDEEP

    98304:3pqDRX5htZ7O5cjBpRMZMQPGq03r2TZgeyoTxsfDhb:5qDRJDlO8IMwl03KTSeNxsfB

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6301fcce78fbe483c2d39ec7b202ae8153d2022f3c3aea19a6c5f0b36ca0033.exe
    "C:\Users\Admin\AppData\Local\Temp\e6301fcce78fbe483c2d39ec7b202ae8153d2022f3c3aea19a6c5f0b36ca0033.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\_run.exe
      "_run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c Runlaycopy.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c winnity /d
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1648
          • C:\Users\Admin\AppData\Local\Temp\Modtit\winnity.exe
            winnity /d
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1480
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c www.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://www.pokergraphics.ru/
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:752
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:752 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2020
    • C:\Users\Admin\AppData\Roaming\pskdvvb.exe
      "C:\Users\Admin\AppData\Roaming\pskdvvb.exe"
      2⤵
      • Executes dropped EXE
      PID:592

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Modtit\Runlaycopy.bat
    Filesize

    653B

    MD5

    1da1cc1ce13ae35d81eab5e36ce88d46

    SHA1

    de14721ca8c1c833c48aec976af5b90c4d91a99e

    SHA256

    83e32818c28052f47986aa148aadc975092c48a5eee049bc32746272cbe3f6cb

    SHA512

    05487030da962709752714a13309c3fbf36fdb0b4f64d20cf9632862bb98e475b8e1c6fb9086ae7313b1b5f32e8ef388419c7a9029842c8d56ed5ac2363bd10e

  • C:\Users\Admin\AppData\Local\Temp\Modtit\rum\data\common.gam
    Filesize

    372KB

    MD5

    9b60c1518f36d7ae2eb16a96c7190899

    SHA1

    52420e782344ba59489b4f26f355402d5c374789

    SHA256

    9033267f989d833ae4eb6b2c7faaa456165b977c6963bb367c3fbb1e4c8081e6

    SHA512

    96b99150f82ab0f6f485ddcf7bba92303f8d6ac6d39f3622262b7ab09274ca36e9390fbcdc06c3fb129e0d16228cc434868a67596f1834f2f4460d16e328dc10

  • C:\Users\Admin\AppData\Local\Temp\Modtit\rum\data\table\topview\action_back.png
    Filesize

    2KB

    MD5

    8368c7f08a18ce4271ea8c7a130bc356

    SHA1

    6d6bb2463888de763ba0b227a5eb7f1c6a5dfcea

    SHA256

    3fa4bd687a1fbf9241418e23be3bd3a1e521d0eeaed2d3b8232ccfb235e7bcc3

    SHA512

    f087e30385d1cfeca1900d498f70578af22d4ac3fdea9d67228eff4319e580e9584374a29379b31c238f8475260f7ca1e15cb0dfa1ae0c35dbec5d2980071b87

  • C:\Users\Admin\AppData\Local\Temp\Modtit\rum\data\table\topview\buttons\bj.png
    Filesize

    215B

    MD5

    09058ae28593d2bce3e72485343ec485

    SHA1

    953cd5947d0fa86699a0d96d49180d4a902069ae

    SHA256

    71f28e9f861debf8a330136b6cbe186c9c0645f7757f8b7e022a585703153e90

    SHA512

    21c70fef74339763467020adc89edeca21800d9921a124a50f6db8e24ddcd83affe91b2643b054a9bc131fef19929a46afd662fccc229fb02361307796af3ecf

  • C:\Users\Admin\AppData\Local\Temp\Modtit\rum\data\table\topview\cards\allcards.png
    Filesize

    183KB

    MD5

    529f6296c22cda0459920dfad06e4d21

    SHA1

    16b65db541e2d06a7721c24c6c7adadfe440bf8c

    SHA256

    0472f68f426c660385fd26fba3be5a4894f9f708f459b4a683b8381fd0073867

    SHA512

    d51ad69feecc98472821b83ebfd1f7ab7e0028e1280cd0cf705dcb931cde0ceb47862578c7087d03d24156e76c9c4c32dc4f2d916b7092888166ebaed8dc043d

  • C:\Users\Admin\AppData\Local\Temp\Modtit\rum\data\table\topview\chat\budyicon.png
    Filesize

    112B

    MD5

    8ff61d624f5c5ac81c81b0813e56d269

    SHA1

    a976d9ea2f3340663a61d12ccedb79f67f655b04

    SHA256

    e152c5aa75f6062d5924a715a6cb208c406e6feafcc51bace97077be80aa2181

    SHA512

    d095330d580f1a84f23508e62298ba1757cc931b8b768948f2069c3fe7e83e7b715cc1e86d117664bbc24abf2480b5ef88d4b47e3dcf3f06201d93e618a3a87e

  • C:\Users\Admin\AppData\Local\Temp\Modtit\rum\data\table\topview\coins\coins.png
    Filesize

    16KB

    MD5

    8535e6c3e82f3e3fea69c4d20e1bf966

    SHA1

    076be90a0ee1f046800ad5d0e2743b134206daa1

    SHA256

    4eace873ab4e12b9c9e5114310041a6e8ebe6e02feebcc7d99be74bc691d3ba0

    SHA512

    9b3015d9164447386834405272cf914945b51e8c447abca233df3ebbe75543596ca2e7db0a9b31c614ef78f8c6d677d4f098e518c1fd388e4f8cabcdcb1599a9

  • C:\Users\Admin\AppData\Local\Temp\Modtit\rum\data\topview_holdem_omaha.gam
    Filesize

    1.1MB

    MD5

    78cc68ea82571820e9767347193d8175

    SHA1

    adcc21abc8ae239f442885d093a7176f8b8f5c29

    SHA256

    2e0d3245c0ac4bb32521821e3efd835f0df05f148109797c339ac0ea7fb3e58f

    SHA512

    8e58c6f81d1e36b8132d3a3c5b1472736c2e4d2daf3f853b1811d777dbdc23dbf95fb48f463270a8ff0af235a69f003b7d6c780eb949b28aa23d4da9c63f7718

  • C:\Users\Admin\AppData\Local\Temp\Modtit\rum\fileinfo2.dat
    Filesize

    67KB

    MD5

    eeabf5723295d2e8321a1116a378d345

    SHA1

    1823a7764cc88fbf4e89b2269e8be97d2464d377

    SHA256

    2ea93307fd289c3d8be089ce1e1400010115ea54aec0f2357cf1c37d88bc12d2

    SHA512

    688f89676d332f195cce0bec0377d97ceceafa0424562b802796bf1fe3db1961dbeed9389047624b66ece2c441c83c1f6db153c414a7faf46a7e977e04ba0636

  • C:\Users\Admin\AppData\Local\Temp\Modtit\rum\fileinfo2r.dat
    Filesize

    88KB

    MD5

    f8c5bf4d46671acd7b02061f61a512fd

    SHA1

    dd63e34fd6f1b7c761a9e44f7311f91699748ae7

    SHA256

    944420a7867f3cc44a21a7c60536fc63c0e5a9e8430727c806bea1cfaf08d4d1

    SHA512

    9f860094fe8c5c0e6fdf6c67f37249f21df11963d97e38b8277a6b1f88d7b43c0d4722dd84ac4e8c9de5465f28ed52d53912d2aa6fcc229f2b4022a1fca35a8c

  • C:\Users\Admin\AppData\Local\Temp\Modtit\winnity.exe
    Filesize

    303KB

    MD5

    0285adcfc8986891d48b00390e7f3c0f

    SHA1

    92f3cbd248895b6a42f8cb08fcb46cb30522d38f

    SHA256

    3120568df3b2ebffe701bda62bd981a294d5e05d6dc9c449845d09902a83e24f

    SHA512

    acc729f298e121f021381913baa7d110ab3b42ce41ebd2c018ea31dfaf0e621320d2b31f36737cd02631ae83876783150bb5ca37399607057d1b5da21be353b7

  • C:\Users\Admin\AppData\Local\Temp\Modtit\winnity.exe
    Filesize

    303KB

    MD5

    0285adcfc8986891d48b00390e7f3c0f

    SHA1

    92f3cbd248895b6a42f8cb08fcb46cb30522d38f

    SHA256

    3120568df3b2ebffe701bda62bd981a294d5e05d6dc9c449845d09902a83e24f

    SHA512

    acc729f298e121f021381913baa7d110ab3b42ce41ebd2c018ea31dfaf0e621320d2b31f36737cd02631ae83876783150bb5ca37399607057d1b5da21be353b7

  • C:\Users\Admin\AppData\Local\Temp\Modtit\www.bat
    Filesize

    34B

    MD5

    5ac0b7eb6a00cdd3f8dfab058267ef43

    SHA1

    ce2a76292295a0ef19d704103c28d3b60607f2e3

    SHA256

    93098b1402136416f48f2a20288f32f41c82d21f3d18d6fc49352e5c41e0a42b

    SHA512

    b0bc6f5c442fa67c5f6ec05cf2fe0d7368125e6f1b7a8e3c213d98139c7b34ae7de166824439e6c5d18d493af518b3eab9e985127ebd4cd21a1c244a7e9e18af

  • C:\Users\Admin\AppData\Local\Temp\_run.exe
    Filesize

    2.5MB

    MD5

    6899c172a61fc0318989413c16f1fc6d

    SHA1

    3219ab189df0e411a43a655657b43731580b517a

    SHA256

    505a98edb6bae7985e85ee8406aa263388f2b16938a396a19efa40aba8ea5656

    SHA512

    d697f977cc90c8bfeca1f44d095626c0eae9e098396a76716cf0664df0522849279ccdb68172f4a838253866ab36d8cdcccf78ad16ecafc72b785857d09c2305

  • C:\Users\Admin\AppData\Local\Temp\_run.exe
    Filesize

    2.5MB

    MD5

    6899c172a61fc0318989413c16f1fc6d

    SHA1

    3219ab189df0e411a43a655657b43731580b517a

    SHA256

    505a98edb6bae7985e85ee8406aa263388f2b16938a396a19efa40aba8ea5656

    SHA512

    d697f977cc90c8bfeca1f44d095626c0eae9e098396a76716cf0664df0522849279ccdb68172f4a838253866ab36d8cdcccf78ad16ecafc72b785857d09c2305

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\G2UAYDQT.txt
    Filesize

    603B

    MD5

    aaa3f0398405b7fa656c0056f1692880

    SHA1

    d67e44960400f1e507739007e8d6fd43603ddf9b

    SHA256

    91a08235b2d807d7d792f5a4c6181642b9ef1b5529506e5532bf7d56322f9e29

    SHA512

    9d72e5b6e9b9004bee0c3ed5fc193e6527df7487301dfb3aad943a7b1aa2a547af842607dc82ba56477c50d8ba4766c3670de657c650744c1734cc6a2706ab21

  • C:\Users\Admin\AppData\Roaming\pskdvvb.exe
    Filesize

    561KB

    MD5

    32e8fc07631018cba76bcd331ccca990

    SHA1

    4c58dc1758edcbb7c74e2ec927ab712e300c837a

    SHA256

    fddf9c90bffdafee550c35bb3c4459f81ea51f1e5ac943d3b0a62db70273e5ce

    SHA512

    fb26b0a47b869f76eb50a65f759c4c19a5fbae2a9c62e814e7d3fafb5b365c70ce228934ed29d350c291cd8069a57c4b575efc88aabdfe5d6e8666592b7d8ef4

  • \Users\Admin\AppData\Local\Temp\Modtit\winnity.exe
    Filesize

    303KB

    MD5

    0285adcfc8986891d48b00390e7f3c0f

    SHA1

    92f3cbd248895b6a42f8cb08fcb46cb30522d38f

    SHA256

    3120568df3b2ebffe701bda62bd981a294d5e05d6dc9c449845d09902a83e24f

    SHA512

    acc729f298e121f021381913baa7d110ab3b42ce41ebd2c018ea31dfaf0e621320d2b31f36737cd02631ae83876783150bb5ca37399607057d1b5da21be353b7

  • \Users\Admin\AppData\Local\Temp\Modtit\winnity.exe
    Filesize

    303KB

    MD5

    0285adcfc8986891d48b00390e7f3c0f

    SHA1

    92f3cbd248895b6a42f8cb08fcb46cb30522d38f

    SHA256

    3120568df3b2ebffe701bda62bd981a294d5e05d6dc9c449845d09902a83e24f

    SHA512

    acc729f298e121f021381913baa7d110ab3b42ce41ebd2c018ea31dfaf0e621320d2b31f36737cd02631ae83876783150bb5ca37399607057d1b5da21be353b7

  • \Users\Admin\AppData\Local\Temp\Modtit\winnity.exe
    Filesize

    303KB

    MD5

    0285adcfc8986891d48b00390e7f3c0f

    SHA1

    92f3cbd248895b6a42f8cb08fcb46cb30522d38f

    SHA256

    3120568df3b2ebffe701bda62bd981a294d5e05d6dc9c449845d09902a83e24f

    SHA512

    acc729f298e121f021381913baa7d110ab3b42ce41ebd2c018ea31dfaf0e621320d2b31f36737cd02631ae83876783150bb5ca37399607057d1b5da21be353b7

  • \Users\Admin\AppData\Local\Temp\Modtit\winnity.exe
    Filesize

    303KB

    MD5

    0285adcfc8986891d48b00390e7f3c0f

    SHA1

    92f3cbd248895b6a42f8cb08fcb46cb30522d38f

    SHA256

    3120568df3b2ebffe701bda62bd981a294d5e05d6dc9c449845d09902a83e24f

    SHA512

    acc729f298e121f021381913baa7d110ab3b42ce41ebd2c018ea31dfaf0e621320d2b31f36737cd02631ae83876783150bb5ca37399607057d1b5da21be353b7

  • \Users\Admin\AppData\Local\Temp\_run.exe
    Filesize

    2.5MB

    MD5

    6899c172a61fc0318989413c16f1fc6d

    SHA1

    3219ab189df0e411a43a655657b43731580b517a

    SHA256

    505a98edb6bae7985e85ee8406aa263388f2b16938a396a19efa40aba8ea5656

    SHA512

    d697f977cc90c8bfeca1f44d095626c0eae9e098396a76716cf0664df0522849279ccdb68172f4a838253866ab36d8cdcccf78ad16ecafc72b785857d09c2305

  • \Users\Admin\AppData\Local\Temp\_run.exe
    Filesize

    2.5MB

    MD5

    6899c172a61fc0318989413c16f1fc6d

    SHA1

    3219ab189df0e411a43a655657b43731580b517a

    SHA256

    505a98edb6bae7985e85ee8406aa263388f2b16938a396a19efa40aba8ea5656

    SHA512

    d697f977cc90c8bfeca1f44d095626c0eae9e098396a76716cf0664df0522849279ccdb68172f4a838253866ab36d8cdcccf78ad16ecafc72b785857d09c2305

  • \Users\Admin\AppData\Local\Temp\_run.exe
    Filesize

    2.5MB

    MD5

    6899c172a61fc0318989413c16f1fc6d

    SHA1

    3219ab189df0e411a43a655657b43731580b517a

    SHA256

    505a98edb6bae7985e85ee8406aa263388f2b16938a396a19efa40aba8ea5656

    SHA512

    d697f977cc90c8bfeca1f44d095626c0eae9e098396a76716cf0664df0522849279ccdb68172f4a838253866ab36d8cdcccf78ad16ecafc72b785857d09c2305

  • \Users\Admin\AppData\Local\Temp\_run.exe
    Filesize

    2.5MB

    MD5

    6899c172a61fc0318989413c16f1fc6d

    SHA1

    3219ab189df0e411a43a655657b43731580b517a

    SHA256

    505a98edb6bae7985e85ee8406aa263388f2b16938a396a19efa40aba8ea5656

    SHA512

    d697f977cc90c8bfeca1f44d095626c0eae9e098396a76716cf0664df0522849279ccdb68172f4a838253866ab36d8cdcccf78ad16ecafc72b785857d09c2305

  • \Users\Admin\AppData\Local\Temp\nsj1D72.tmp\ExecDos.dll
    Filesize

    5KB

    MD5

    a7cd6206240484c8436c66afb12bdfbf

    SHA1

    0bb3e24a7eb0a9e5a8eae06b1c6e7551a7ec9919

    SHA256

    69ac56d2fdf3c71b766d3cc49b33b36f1287cc2503310811017467dfcb455926

    SHA512

    b9ee7803301e50a8ec20ab3f87eb9e509ea24d11a69e90005f30c1666acc4ed0a208bd56e372e2e5c6a6d901d45f04a12427303d74761983593d10b344c79904

  • \Users\Admin\AppData\Local\Temp\nsj1D72.tmp\ExecDos.dll
    Filesize

    5KB

    MD5

    a7cd6206240484c8436c66afb12bdfbf

    SHA1

    0bb3e24a7eb0a9e5a8eae06b1c6e7551a7ec9919

    SHA256

    69ac56d2fdf3c71b766d3cc49b33b36f1287cc2503310811017467dfcb455926

    SHA512

    b9ee7803301e50a8ec20ab3f87eb9e509ea24d11a69e90005f30c1666acc4ed0a208bd56e372e2e5c6a6d901d45f04a12427303d74761983593d10b344c79904

  • \Users\Admin\AppData\Local\Temp\nsj1D72.tmp\System.dll
    Filesize

    11KB

    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • \Users\Admin\AppData\Roaming\pskdvvb.exe
    Filesize

    561KB

    MD5

    32e8fc07631018cba76bcd331ccca990

    SHA1

    4c58dc1758edcbb7c74e2ec927ab712e300c837a

    SHA256

    fddf9c90bffdafee550c35bb3c4459f81ea51f1e5ac943d3b0a62db70273e5ce

    SHA512

    fb26b0a47b869f76eb50a65f759c4c19a5fbae2a9c62e814e7d3fafb5b365c70ce228934ed29d350c291cd8069a57c4b575efc88aabdfe5d6e8666592b7d8ef4

  • \Users\Admin\AppData\Roaming\pskdvvb.exe
    Filesize

    561KB

    MD5

    32e8fc07631018cba76bcd331ccca990

    SHA1

    4c58dc1758edcbb7c74e2ec927ab712e300c837a

    SHA256

    fddf9c90bffdafee550c35bb3c4459f81ea51f1e5ac943d3b0a62db70273e5ce

    SHA512

    fb26b0a47b869f76eb50a65f759c4c19a5fbae2a9c62e814e7d3fafb5b365c70ce228934ed29d350c291cd8069a57c4b575efc88aabdfe5d6e8666592b7d8ef4

  • memory/432-88-0x0000000000000000-mapping.dmp
  • memory/592-94-0x0000000000000000-mapping.dmp
  • memory/1212-56-0x0000000000000000-mapping.dmp
  • memory/1468-54-0x0000000075211000-0x0000000075213000-memory.dmp
    Filesize

    8KB

  • memory/1480-73-0x0000000000000000-mapping.dmp
  • memory/1648-68-0x0000000000000000-mapping.dmp
  • memory/1760-65-0x0000000000000000-mapping.dmp