Analysis

  • max time kernel
    173s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:06

General

  • Target

    f0bcb9de25708f3ff7e5b380243d60d78cf6554178e2412383d80b0725a7e04f.exe

  • Size

    208KB

  • MD5

    d770b3b7796bbf4caca7d8885cddf5a7

  • SHA1

    6278c627b967a0f46201cd77e48338d7061271c8

  • SHA256

    f0bcb9de25708f3ff7e5b380243d60d78cf6554178e2412383d80b0725a7e04f

  • SHA512

    69c481f6227854cfb6c43d7a5ed1324f3d1fe4964a40b52e7549d5770c7b481f1931e76f8251edefb3fef9be60dbf81b9b6e74ce9509b3b66b5c350410215f2d

  • SSDEEP

    6144:gc7/0wU6orOacpyXaDmlc0IuQM97WfMbeRmDmq:gdwU6oXcaWvv6

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Modifies registry class 60 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0bcb9de25708f3ff7e5b380243d60d78cf6554178e2412383d80b0725a7e04f.exe
    "C:\Users\Admin\AppData\Local\Temp\f0bcb9de25708f3ff7e5b380243d60d78cf6554178e2412383d80b0725a7e04f.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4500
    • \??\c:\Program FilesMN7A56.exe
      "c:\Program FilesMN7A56.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Program Files\Internet Explorer\IEXPLORE.exe
        "C:\Program Files\Internet Explorer\IEXPLORE.exe" http://dl.kanlink.cn:1287/CPAdown/vplay.php
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:176
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:176 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1100
      • C:\Program Files\Internet Explorer\IEXPLORE.exe
        "C:\Program Files\Internet Explorer\IEXPLORE.exe" http://dl.kanlink.cn:1287/CPAdown/PPTV(pplive)_forxuyan_0977.html
        3⤵
        • Modifies Internet Explorer settings
        PID:4512
    • C:\Windows\SysWOW64\WScript.Exe
      WScript.Exe jies.bak.vbs
      2⤵
        PID:2088

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program FilesMN7A56.exe
      Filesize

      36KB

      MD5

      a91cff9803cf5bb08f09c68aaf5ef210

      SHA1

      9852297d7ec88991da07bcbcb7da523430e77f1a

      SHA256

      fa6ba38aab07265d78c589d23317074e0edaf9777b321a132be9b7044078d7f2

      SHA512

      1fe6b5db7d27a1ce8468bd2560c49ee6129e0f7fc9fb9847f58009051e00771e132a070c6d0ab7b829f30ecb2f227174954a2b4431e4aa3c2b4b8119158c5b7a

    • C:\Users\Admin\AppData\Local\Temp\jies.bak.vbs
      Filesize

      486B

      MD5

      92cb80c5994e0a192e2abd64a4b65122

      SHA1

      011cc840d3785bae845facb5c36eae8763106533

      SHA256

      db3564396bfdf5a635c37b374da65eb6ce64e0935ea7478bf8522e8a5b05330a

      SHA512

      3bc02ad4aa06aaae5d3f63e5f25af5bc1554d8b9031435a5686f3ecf56c09e7c17439c4cfe1888800b83bc2e5c602e199c6c5e3239a1c39e7ad26403680d631d

    • \??\c:\Program FilesMN7A56.exe
      Filesize

      36KB

      MD5

      a91cff9803cf5bb08f09c68aaf5ef210

      SHA1

      9852297d7ec88991da07bcbcb7da523430e77f1a

      SHA256

      fa6ba38aab07265d78c589d23317074e0edaf9777b321a132be9b7044078d7f2

      SHA512

      1fe6b5db7d27a1ce8468bd2560c49ee6129e0f7fc9fb9847f58009051e00771e132a070c6d0ab7b829f30ecb2f227174954a2b4431e4aa3c2b4b8119158c5b7a

    • memory/2088-139-0x0000000000000000-mapping.dmp
    • memory/5068-134-0x0000000000000000-mapping.dmp