Analysis

  • max time kernel
    79s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:51

General

  • Target

    ޸_繤�.exe

  • Size

    1.5MB

  • MD5

    76542d732bbe5889dc30cbdb74fed26c

  • SHA1

    fe2ee61eb11c8bfdd4a3d8f86a11749b7a56fd37

  • SHA256

    7cdf496782d371ef02f73e7fc5a8c2857d7789af7decc81e865a832767a27f92

  • SHA512

    748956f9ed30a415e5cb273524d1ef6535a943a315bef8921b1da56e5ae0a6ed0468297b3722bafbff9b4f3f30c1f536c55558fb8f78eaf5003ed6b6c16b2407

  • SSDEEP

    24576:1Oa97ONFo2t5YEOjAsQ6gkJeDZVcUVCyzgM1uH+i0NTlO8tHkq/bq+wD:1OaCoCROW3R6yzPuH+iQTl7tEqcD

Score
10/10

Malware Config

Signatures

  • Detected phishing page
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\޸_繤�.exe
    "C:\Users\Admin\AppData\Local\Temp\޸_繤�.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe
      C:\Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://get3.adobe.com/flashplayer/update/activex
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1820 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:996
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0xc4
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1576

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    3dcf580a93972319e82cafbc047d34d5

    SHA1

    8528d2a1363e5de77dc3b1142850e51ead0f4b6b

    SHA256

    40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

    SHA512

    98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c0cad9d5a88c85d5476461f65f4ae13a

    SHA1

    cc7605c9839d60b4e0ab797d226ea81b534b4d1d

    SHA256

    8daf66355e6881ab0e7fd51539baa3dc485e97e4d52d4d4ed82b650f3f4bd49e

    SHA512

    6d9c1b0478ce489b555d8d7fd3ca05fa79733c95e3ab24aff3922c818d17caa07594a6ddde601fea03e9ddfbf4a0f2dc18563146ece3151876d77efa5771c6bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f5cdaa491741fdb11369a60929b63a09

    SHA1

    26a6c19ca9ab65a9beea0f6621b21677a243bbd2

    SHA256

    039909f913c678d358f23abf51fcc06fd87812514f6f25bbc1a46b383071c849

    SHA512

    c23504393ff55ba5de637eade8663f489f995f16f9c6caf4cdb1c6d7114081b326121b0c149d74279ceeb128596041b76f707b2554cb540a66d7760de8b3b120

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\309axvf\imagestore.dat
    Filesize

    13KB

    MD5

    37a084932aa10e10a859c80ff33b7b84

    SHA1

    b8873d2599736de3e31596ef3bc392dc53f8580c

    SHA256

    2c2c3fe8b640f0fd092deed16ec323ad8b0a876528e0f68f52d358a355443274

    SHA512

    5cd8804dfa9cd4272405054f97a5a760c8145ca5806e3c04a4f469efc5ed7ae56a87eb0a04748e298c8d3bc0d7567ae2a0a2d5946ced867ff29febc465eb21de

  • C:\Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe
    Filesize

    757KB

    MD5

    47f240e7f969bc507334f79b42b3b718

    SHA1

    8ec5c3294b3854a32636529d73a5f070d5bcf627

    SHA256

    c8c8cff5dc0a3f205e59f0bbfe30b6ade490c10b9ecc7043f264ec67ef9b6a11

    SHA512

    10999161970b874db326becd51d5917f17fece7021e27b2c2dfbee42cb4e992c4d5dbeac41093a345ad098c884f6937aa941ec76fb0c9587e9470405ecb67161

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\N4QLTJM8.txt
    Filesize

    603B

    MD5

    3ebc0e8e24b1da57c336d40f313881d0

    SHA1

    d9fbca858e5705f2da02df08906e80ff0e77f6a8

    SHA256

    7bc03198a08e60907c6970e581c4209f9d2da6689365291f084062fd107df4a1

    SHA512

    2f384370628d74a9f5bc84d99d48122c7db1382b81b5963195da842b125ceb59ac1d3845430fea302fa36463ac1aa1c581c900f41b074d8676b237ac19dfa054

  • \Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe
    Filesize

    757KB

    MD5

    47f240e7f969bc507334f79b42b3b718

    SHA1

    8ec5c3294b3854a32636529d73a5f070d5bcf627

    SHA256

    c8c8cff5dc0a3f205e59f0bbfe30b6ade490c10b9ecc7043f264ec67ef9b6a11

    SHA512

    10999161970b874db326becd51d5917f17fece7021e27b2c2dfbee42cb4e992c4d5dbeac41093a345ad098c884f6937aa941ec76fb0c9587e9470405ecb67161

  • \Users\Admin\AppData\Local\Temp\SkinH_EL.dll
    Filesize

    86KB

    MD5

    147127382e001f495d1842ee7a9e7912

    SHA1

    92d1ed56032183c75d4b57d7ce30b1c4ae11dc9b

    SHA256

    edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc

    SHA512

    97f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d

  • memory/552-61-0x0000000000000000-mapping.dmp
  • memory/832-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/832-58-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/832-57-0x0000000000400000-0x000000000066B200-memory.dmp
    Filesize

    2.4MB

  • memory/832-67-0x0000000000400000-0x000000000066B200-memory.dmp
    Filesize

    2.4MB