Analysis

  • max time kernel
    67s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-01-2021 10:52

General

  • Target

    http://smartjack.ru.com

  • Sample

    210122-w77h7k15j2

Score
6/10

Malware Config

Signatures

  • JavaScript code in executable 3 IoCs
  • Program crash 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://smartjack.ru.com
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:880 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4088
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 3016
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3612
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:880 CREDAT:148482 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3828
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3828 -s 2392
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:880 CREDAT:279553 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3924
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3924 -s 1684
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2908

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8U21I66T\M1O4FHBC.htm
    MD5

    862c534d1caa255c13c5507b699f922d

    SHA1

    bbc111a2bbaf6bda9b124c826f2c46cd8da9e7c6

    SHA256

    b394d1e0c16b1c5748e8eeadae5b84f8db6a051b071341a101bc02105d3983cb

    SHA512

    f291b68626ab10b7da06183fcaeeede63ca035ad4c6fa87987b63eece299764f2c88502c56e333dcf4a0b21cd8ab53cfe64774114daa459f5ff99830ea26530a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8U21I66T\animate[1].css
    MD5

    346964e149ad49ccf4f3da77b66fa086

    SHA1

    46fed2c46e1673370e619cb3a54ce8da46d0145e

    SHA256

    75a33bdccbadc38c64bf09f76d24d7a1b3fdf61c0915169cc3e7d9b5b07405c5

    SHA512

    76e81f47186937f9f2353eded11962aed8d9aa2d48fe0142fb3ea14cc74dd52390cb9063233fe4a779286c2fe5d17cecea62bff07bb3fef4d9b05e447e586085

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8U21I66T\circle-progress.min[1].js
    MD5

    c96bb8beaa6eb6a1a13771fadf8169e9

    SHA1

    3efe06109f362caf1e6bce5cd8b7b935c18a0ad4

    SHA256

    d97a637cb2f9b5160b6b7000334833e9a018d33c6f1e8803cd359e9b19133c38

    SHA512

    ea4be167fdfd81154b9a833fe89c5b6c95536332ff8276c356c1c008bc7fdf5211114e25dec23bc9e3b4778830f315393299a6ff5ecb31a0c73827fe4efb82d9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8U21I66T\mem5YaGs126MiZpBA-UN7rgOUuhv[1].woff
    MD5

    1f85e92d8ff443980bc0f83ad7b23b60

    SHA1

    ee8642c4fae325bb460ec29c0c2c9ad8a4c7817d

    SHA256

    ea20e5db3ba915c503173fae268445fc2745fc9a5dce2f58d47f5a355e1cdb18

    SHA512

    f34099c30f35f782c8bb2b92d7f44549013d90e9eede13816d4c7380147d5b2c8373cc4d858cdf3248aaa8a73948350340ee57dae9734038fc80615848c7133e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8U21I66T\mem5YaGs126MiZpBA-UN_r8OUuhv[1].woff
    MD5

    a7622f60c56ddd5301549a786b54e6e6

    SHA1

    d55574524345932db3968c675e1aea08c68a456f

    SHA256

    6e8a28a0638c920e5b76177e5f03ba94fcdedd3e3ecd347c333d82876b51c9c0

    SHA512

    1a842e5edffffbae353ad16545d9886e3e176755f22b86eccc9b8b010fc79db7194b7c5518cc190bf5b78b332c7d542b70a6a53b3baf23366708df348c2c2d49

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8U21I66T\mem5YaGs126MiZpBA-UNirkOUuhv[1].woff
    MD5

    449d681cd6006390e1bee3c3a660430b

    SHA1

    2a9777afc07bf0bb4bb48f233ed7c4bcbdb60760

    SHA256

    57c79375b1419ee1d984f443cda77c04b9b38c0be5330b2d41d65103115ffd72

    SHA512

    8b8436670bb4d742afa60aba29d7a78f3788cbef9353c2896aa492618cf1b22e9a0679972ab930e2f2d4732f3b979c023d25aa0fa86c813ac674524fd4eca2be

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8U21I66T\mem8YaGs126MiZpBA-UFVZ0d[1].woff
    MD5

    de0869e324680c99efa1250515b4b41c

    SHA1

    8033a128504f11145ea791e481e3cf79dcd290e2

    SHA256

    81f0ec27796225ea29f9f1c7b74f083edcd7bc97a09d5fc4e8d03c0134e62445

    SHA512

    cd616db99b91c6cbf427969f715197d54287bafa60c3b58b93ff7837c21a6aac1a984451aeeb9e07fd5b1b0ec465fe020acbe1bff8320e1628e970ddf37b0f0e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8U21I66T\memnYaGs126MiZpBA-UFUKWyV9hrIqU[1].woff
    MD5

    793b1237017aeacd646fb80911425566

    SHA1

    51e3023140be407fd5fbfd27e0a5d2c30ae66f31

    SHA256

    5bb07410994c14d60f72ce3f6e19b172fcd7bc515f9baeaf1f74c6cc2216e86a

    SHA512

    95c6644c1c1a2e369075d429e86736491451431c6046ba74545c0bf91c1cabea1b1a4fcfd8fc5bb6a37269e4f80af5b792bf80c968ec6a3b8b325f33ec66331d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RW8YYLAG\css[1].css
    MD5

    817cd7c55074f23e0bf610f0028290b6

    SHA1

    693c1eb54a2b6b9e8a66ce93b7f88bee4602442e

    SHA256

    ba064413c66cac1ca9fcff9257e75a600cafd5ae8bacf2678bebe4b43c81fe88

    SHA512

    bd937ef4ca954de4b5870fbd173b4ead811424a7322367e11820178138d33b6973969e9c8b3d2a24540b1e517e6f15a8aca6ca08fc86930a621d8dc4a94b71ce

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RW8YYLAG\flaticon[1].css
    MD5

    9958b4497ed656db9dd3dbfab4221ce3

    SHA1

    1b0358c21864ee5a28c0e8abb5c0419c54489db6

    SHA256

    0640fe8e0e6806f83311d4fcb124d85b661ffb717370fd9194694b968c82d624

    SHA512

    457d0d80c8a5ffbfbf7db869dfcbc53691cad8c0ccb3463484c5a6999601ab307683a952bc889f5d5f2870cc98243ce3e687187addca328b224dd99df4136ed9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RW8YYLAG\fontawesome-webfont[1].eot
    MD5

    674f50d287a8c48dc19ba404d20fe713

    SHA1

    d980c2ce873dc43af460d4d572d441304499f400

    SHA256

    7bfcab6db99d5cfbf1705ca0536ddc78585432cc5fa41bbd7ad0f009033b2979

    SHA512

    c160d3d77e67eff986043461693b2a831e1175f579490d7f0b411005ea81bd4f5850ff534f6721b727c002973f3f9027ea960fac4317d37db1d4cb53ec9d343a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RW8YYLAG\mem6YaGs126MiZpBA-UFUK0Zdcs[1].woff
    MD5

    06b4bfda4e139eaf3ab9872a6d66f42f

    SHA1

    e5c5999d6af4869bc60eea92d1a8c328fb0e1378

    SHA256

    39ec493a5a688a85b60a1e889a22cfb93f23c900e0fdc0be8ab8543dc9daa783

    SHA512

    d6665b3cdd7e759d4a2b1bf916654a9c7fca24acbeba1fb4a75668f5b451c7542b5683c097a6a62acce76b98694a4f6847ce2dc5193113d02200a04ec85a65b8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RW8YYLAG\owl.carousel[1].css
    MD5

    83ef097be10f83e9f999a55c34a04beb

    SHA1

    e718931278aa33db5c3012b814c30accfe87f244

    SHA256

    87b34f2c1c4c30f70478efc10c6c026f9311019f028157314717e6ddfa4c1f4b

    SHA512

    d87dd1c17572aa1abcccfd45441959ea8054e0d9322e35cd6dc9d21a712ec51d520ceacbd1248830d0a9f8f6c74d49fc4582db84688afe95bc221d9bb537f49e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UOAPEAJQ\bootstrap.min[1].js
    MD5

    14d449eb8876fa55e1ef3c2cc52b0c17

    SHA1

    a9545831803b1359cfeed47e3b4d6bae68e40e99

    SHA256

    e7ed36ceee5450b4243bbc35188afabdfb4280c7c57597001de0ed167299b01b

    SHA512

    00d9069b9bd29ad0daa0503f341d67549cce28e888e1affd1a2a45b64a4c1bc460d81cfc4751857f991f2f4fb3d2572fd97fca651ba0c2b0255530209b182f22

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UOAPEAJQ\intro[1].jpg
    MD5

    25991be97beff140df4701be69e92ae6

    SHA1

    b9a246a3bc14819727c1ef7b134668d1e713215e

    SHA256

    30afeed1ab59663d666df27855ba92b62a4d126b76629ac837c966a9f05fa699

    SHA512

    341e4fa685f34eb1e6646123c5972306a4b79a115e37d18e1e1354a8dbed9b67b9782e11f3c648cf4079ceed3c055d84fc8db31cdea376398fd53a48dee0a9d7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UOAPEAJQ\jquery-3.2.1.min[1].js
    MD5

    c9f5aeeca3ad37bf2aa006139b935f0a

    SHA1

    1055018c28ab41087ef9ccefe411606893dabea2

    SHA256

    87083882cc6015984eb0411a99d3981817f5dc5c90ba24f0940420c5548d82de

    SHA512

    dcff2b5c2b8625d3593a7531ff4ddcd633939cc9f7acfeb79c18a9e6038fdaa99487960075502f159d44f902d965b0b5aed32b41bfa66a1dc07d85b5d5152b58

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UOAPEAJQ\mixitup.min[1].js
    MD5

    8d6271904b0620a044691539691b75e5

    SHA1

    f62ecf09b64a83bdebb89d1ef157082bffdc0b25

    SHA256

    ce0f2ca10fd9579df42293587149cfadb1d9be294a4caf0f4a81ce56eb1adae6

    SHA512

    bcdc733357223e177b52729d82b016349fc901dc5a3cf7e615e9fc5977236765fdf65a6d7f4d35a3e281dce1353346fc52c21273692f2c223733d343e017269c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UOAPEAJQ\owl.carousel.min[1].js
    MD5

    b7b9c97cd68ec336d01a79d5be48c58d

    SHA1

    1a99890b57c9859a622337ed0b2f989d6e30cc0e

    SHA256

    b394d33b2a7ec654a6b037ebfda6618341b3f897a362be624c923c2711b54a43

    SHA512

    968e18822c24c6c54827999ec766fe54750a9489d22b6a45b641854731ec00beb8fd93b9bda8823e67463f7a99ab587d333673821ae90cfdf7e92716ba050c4e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UOAPEAJQ\style[1].css
    MD5

    162ac4c8337d71edb49f644cbbff1d2b

    SHA1

    b81a36426967b7a27fa112d71483489ac0518e6e

    SHA256

    95e4bc219149923a4deab7101f9a365af7554e252e4bf8ee4cd6deb4afc734e5

    SHA512

    c61dfe8c8de79f76b65549d72769d0fbccbdf0ab4d9f38ab612fd3776de41ec90c91b9a233d4202ae499b1f79363cbff5f51cf3c5a1bb0f43f095674a9be7759

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XMX44WX9\Flaticon[1].eot
    MD5

    b576f83bc922d1dcb12036c684f7705b

    SHA1

    1c110c80b1af999d45e9df97e7fe1a29e514a1a2

    SHA256

    c99c373553a69e131dd74fa699d3151de3760727630c62833d2487dfca596dfe

    SHA512

    9b9565b8435540d3fa608c709c8cbc87261524d0889a6e8590fddbc7a221bd085a6fc09fe91f48144c49f9712ca833ca2e7ea3bfc8c3140c95c357c2d089f66a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XMX44WX9\bootstrap.min[1].css
    MD5

    450fc463b8b1a349df717056fbb3e078

    SHA1

    895125a4522a3b10ee7ada06ee6503587cbf95c5

    SHA256

    2c0f3dcfe93d7e380c290fe4ab838ed8cadff1596d62697f5444be460d1f876d

    SHA512

    93bf1ed5f6d8b34f53413a86efd4a925d578c97abc757ea871f3f46f340745e4126c48219d2e8040713605b64a9ecf7ad986aa8102f5ea5ecf9228801d962f5d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XMX44WX9\font-awesome.min[1].css
    MD5

    a82241a451ec14ff8b5978ecd7a084eb

    SHA1

    64c81b1b4f7f42f8a29f0566de2da13d547ceda0

    SHA256

    87a47b5cc1f7f079bf0daa6064d7024e5769af3a3efa272b9bc0c9c73059158b

    SHA512

    374c610ed5ee2a03807e3b4866c1edd21aeeec9c0c5ce6f157a6bfd0494130e5443f67241badef1c8f71ccd59e1c9375756ad2cb454ba478176a148bc6ba575f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XMX44WX9\main[1].js
    MD5

    9162bd225d3efa774f19d847ca8545a5

    SHA1

    6f06af4d0da6dfce67f4c1ccf9cbbcaab0de4ecc

    SHA256

    594fc1427d3e1cf96ce87a68e08ac43602ce16afaefb0884278beeac95eb805d

    SHA512

    a934a91a2ef437de404d8ed4450e1ce2bb02f7b229971dc20de8af69e774b79bc9e1200c27d942194493e87dfe429c29a9dc80ba2fc1049f2518fcc98cb6c63a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XMX44WX9\memnYaGs126MiZpBA-UFUKWiUNhrIqU[1].woff
    MD5

    bf72679ca22e53320beaea090e8bb07d

    SHA1

    f3baa33e986ec10d6f0c8211a826242441d52cc7

    SHA256

    1e742589d91a4b7e3888284a43a73675f312d3d6c4e78b3b76ebc36292646100

    SHA512

    f8ffc70e2e187efbc785a52959bb26f605fefb904d27b73ea4e1012dcc35569a78144751f761aa30d7b4ab0e5951b91322ea322baf792c18e359c2ed79bbaf6e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XMX44WX9\memnYaGs126MiZpBA-UFUKXGUdhrIqU[1].woff
    MD5

    56e5756b696615d6164a625e1bcb1a9e

    SHA1

    e2aef56f577dbb78254066b73c2d0fbe30b40ae0

    SHA256

    bb87838929c15e1d0a05693c375323b95b6b4690fe207d3639e3a432c44aef35

    SHA512

    bb998858ab9df11375b0844ea008d31abe4377826f6be73c6f1dde2e85c6f9a0404fadfda9c081318f2f59614a22a1cf7f32376b25232887ede8c7fba323cb12

  • memory/2056-33-0x00000000049C0000-0x00000000049C1000-memory.dmp
    Filesize

    4KB

  • memory/2908-36-0x00000000043A0000-0x00000000043A1000-memory.dmp
    Filesize

    4KB

  • memory/3612-4-0x0000000004710000-0x0000000004711000-memory.dmp
    Filesize

    4KB

  • memory/3612-3-0x0000000004710000-0x0000000004711000-memory.dmp
    Filesize

    4KB

  • memory/3828-6-0x0000000000000000-mapping.dmp
  • memory/3924-7-0x0000000000000000-mapping.dmp
  • memory/4088-2-0x0000000000000000-mapping.dmp