Analysis

  • max time kernel
    145s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:34

General

  • Target

    9ac3f7e41a12dd37a397dc3579d049d57cb107c4d9620790d1dd9423db887010.exe

  • Size

    7.3MB

  • MD5

    143c15a2ba9c22ae8921c9f1fb8ce6e9

  • SHA1

    4fe8ef861ed7db94a31055925c360c4df867b67b

  • SHA256

    9ac3f7e41a12dd37a397dc3579d049d57cb107c4d9620790d1dd9423db887010

  • SHA512

    9db1c7bbf30d187e7d392136e4f5042dedcace03a6cf9c8831d35c4bcf5eb390bb6620393d1d6f7440b589c8d8e9b3308ec80c749f11c46736ed6869a0efda7a

  • SSDEEP

    196608:jpH+uOPAWzLCZ6pxqWKZUNe0HaOUTIl1sYzZ:dkAAYMxqiNfuAsS

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 11 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 4 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 7 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ac3f7e41a12dd37a397dc3579d049d57cb107c4d9620790d1dd9423db887010.exe
    "C:\Users\Admin\AppData\Local\Temp\9ac3f7e41a12dd37a397dc3579d049d57cb107c4d9620790d1dd9423db887010.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Users\Admin\AppData\Local\Temp\6cc794.tmp
      >C:\Users\Admin\AppData\Local\Temp\9ac3f7e41a12dd37a397dc3579d049d57cb107c4d9620790d1dd9423db887010.exe
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Users\Admin\AppData\Local\Temp\9ac3f7e41a12dd37a397dc3579d049d57cb107c4d9620790d1dd9423db887010.exe
        "C:\Users\Admin\AppData\Local\Temp\9ac3f7e41a12dd37a397dc3579d049d57cb107c4d9620790d1dd9423db887010.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:520
        • C:\Program Files (x86)\JJANGLotto\LottoSearch.exe
          "C:\Program Files (x86)\JJANGLotto\LottoSearch.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:316
      • C:\Users\Admin\AppData\Local\Temp\6cd25d.exe
        "C:\Users\Admin\AppData\Local\Temp\\6cd25d.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Sets service image path in registry
        • Installs/modifies Browser Helper Object
        • Drops file in System32 directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:588
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:932
          • C:\Windows\SysWOW64\takeown.exe
            takeown /f C:\Windows\SysWOW64\wshtcpip.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1016
          • C:\Windows\SysWOW64\icacls.exe
            icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1744
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
          4⤵
            PID:480

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\JJANGLotto\LottoSearch.exe
      Filesize

      3.2MB

      MD5

      cf9f1e7e5df3cc8fdbe2add41c26736c

      SHA1

      f8c0336dc5ab24804f4de20bcde13392d906d5c2

      SHA256

      debd55c457db511df5df5eff35f90a3863e885ba738296c943c4cc73e9b32fd3

      SHA512

      ec471dcaf3bda711a5ea4f00491f428801caf3669826813d4451221d7a3bec244463b483dfac2b6377160f760eebb7cf3e6cd2f4786ca292f1ad51f892b2b56f

    • C:\Users\Admin\AppData\Local\Temp\6cc794.tmp
      Filesize

      7.3MB

      MD5

      143c15a2ba9c22ae8921c9f1fb8ce6e9

      SHA1

      4fe8ef861ed7db94a31055925c360c4df867b67b

      SHA256

      9ac3f7e41a12dd37a397dc3579d049d57cb107c4d9620790d1dd9423db887010

      SHA512

      9db1c7bbf30d187e7d392136e4f5042dedcace03a6cf9c8831d35c4bcf5eb390bb6620393d1d6f7440b589c8d8e9b3308ec80c749f11c46736ed6869a0efda7a

    • C:\Users\Admin\AppData\Local\Temp\6cc794.tmp
      Filesize

      7.3MB

      MD5

      143c15a2ba9c22ae8921c9f1fb8ce6e9

      SHA1

      4fe8ef861ed7db94a31055925c360c4df867b67b

      SHA256

      9ac3f7e41a12dd37a397dc3579d049d57cb107c4d9620790d1dd9423db887010

      SHA512

      9db1c7bbf30d187e7d392136e4f5042dedcace03a6cf9c8831d35c4bcf5eb390bb6620393d1d6f7440b589c8d8e9b3308ec80c749f11c46736ed6869a0efda7a

    • C:\Users\Admin\AppData\Local\Temp\6cd25d.exe
      Filesize

      350KB

      MD5

      62fb7c04c839c4c604257830d5c6f488

      SHA1

      eb647199af32d0196cfeb0c77ab4de8969a7c95a

      SHA256

      c3175933ef8aac0abb44e7708537c8e3f88694c2034a63ca9003e0634c4de610

      SHA512

      093b9a540c88be435986798dd59a52d17fadc1bb96622bb8dc10a95be99e84f606efee0c8d657c5977d2c2aeac47af3ea232234f5d3801cd255df56af7ecc12b

    • C:\Users\Admin\AppData\Local\Temp\6cd25d.exe
      Filesize

      350KB

      MD5

      62fb7c04c839c4c604257830d5c6f488

      SHA1

      eb647199af32d0196cfeb0c77ab4de8969a7c95a

      SHA256

      c3175933ef8aac0abb44e7708537c8e3f88694c2034a63ca9003e0634c4de610

      SHA512

      093b9a540c88be435986798dd59a52d17fadc1bb96622bb8dc10a95be99e84f606efee0c8d657c5977d2c2aeac47af3ea232234f5d3801cd255df56af7ecc12b

    • C:\Users\Admin\AppData\Local\Temp\9ac3f7e41a12dd37a397dc3579d049d57cb107c4d9620790d1dd9423db887010.exe
      Filesize

      7.0MB

      MD5

      bcf2116dae5024d8690493993b70a99f

      SHA1

      0b7cdafc7e3bea0f4732ee931fe447d528c9a2d5

      SHA256

      1eb896a6678c6c56817514c71b31d709fb96cb9a391ac1aa5fcfd0ae93ec0b0f

      SHA512

      8bcf914eec641c27348058dff71030238e04207bf9063311df36c59329a2cb89ad9360dfab9aed36e2a861ad0d0ce6e7bb52ef4f52531d29a2340c29d3dc35d2

    • C:\Users\Admin\AppData\Local\Temp\9ac3f7e41a12dd37a397dc3579d049d57cb107c4d9620790d1dd9423db887010.exe
      Filesize

      7.0MB

      MD5

      bcf2116dae5024d8690493993b70a99f

      SHA1

      0b7cdafc7e3bea0f4732ee931fe447d528c9a2d5

      SHA256

      1eb896a6678c6c56817514c71b31d709fb96cb9a391ac1aa5fcfd0ae93ec0b0f

      SHA512

      8bcf914eec641c27348058dff71030238e04207bf9063311df36c59329a2cb89ad9360dfab9aed36e2a861ad0d0ce6e7bb52ef4f52531d29a2340c29d3dc35d2

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      177B

      MD5

      6404de80e9aa442c4a86ade6c8217963

      SHA1

      7eb7a7243714ba626884eb8dd1841e4a40d5f593

      SHA256

      3362bfc3f9622c7fd6b5baa1ba8ca79b14d24ed941415afa024eb15a90a6337a

      SHA512

      7608d0e021af6d1cd9bdb60525db1a054b736f6f084c2287ce7e5964e558eff80cce047adb7e813f0a457ec8826a99fe4a37bfec0da2337fdd5c140eec9e0903

    • \Program Files (x86)\JJANGLotto\LottoSearch.exe
      Filesize

      3.2MB

      MD5

      cf9f1e7e5df3cc8fdbe2add41c26736c

      SHA1

      f8c0336dc5ab24804f4de20bcde13392d906d5c2

      SHA256

      debd55c457db511df5df5eff35f90a3863e885ba738296c943c4cc73e9b32fd3

      SHA512

      ec471dcaf3bda711a5ea4f00491f428801caf3669826813d4451221d7a3bec244463b483dfac2b6377160f760eebb7cf3e6cd2f4786ca292f1ad51f892b2b56f

    • \Users\Admin\AppData\Local\Temp\6cc794.tmp
      Filesize

      7.3MB

      MD5

      143c15a2ba9c22ae8921c9f1fb8ce6e9

      SHA1

      4fe8ef861ed7db94a31055925c360c4df867b67b

      SHA256

      9ac3f7e41a12dd37a397dc3579d049d57cb107c4d9620790d1dd9423db887010

      SHA512

      9db1c7bbf30d187e7d392136e4f5042dedcace03a6cf9c8831d35c4bcf5eb390bb6620393d1d6f7440b589c8d8e9b3308ec80c749f11c46736ed6869a0efda7a

    • \Users\Admin\AppData\Local\Temp\6cc794.tmp
      Filesize

      7.3MB

      MD5

      143c15a2ba9c22ae8921c9f1fb8ce6e9

      SHA1

      4fe8ef861ed7db94a31055925c360c4df867b67b

      SHA256

      9ac3f7e41a12dd37a397dc3579d049d57cb107c4d9620790d1dd9423db887010

      SHA512

      9db1c7bbf30d187e7d392136e4f5042dedcace03a6cf9c8831d35c4bcf5eb390bb6620393d1d6f7440b589c8d8e9b3308ec80c749f11c46736ed6869a0efda7a

    • \Users\Admin\AppData\Local\Temp\6cd25d.exe
      Filesize

      350KB

      MD5

      62fb7c04c839c4c604257830d5c6f488

      SHA1

      eb647199af32d0196cfeb0c77ab4de8969a7c95a

      SHA256

      c3175933ef8aac0abb44e7708537c8e3f88694c2034a63ca9003e0634c4de610

      SHA512

      093b9a540c88be435986798dd59a52d17fadc1bb96622bb8dc10a95be99e84f606efee0c8d657c5977d2c2aeac47af3ea232234f5d3801cd255df56af7ecc12b

    • \Users\Admin\AppData\Local\Temp\6cd25d.exe
      Filesize

      350KB

      MD5

      62fb7c04c839c4c604257830d5c6f488

      SHA1

      eb647199af32d0196cfeb0c77ab4de8969a7c95a

      SHA256

      c3175933ef8aac0abb44e7708537c8e3f88694c2034a63ca9003e0634c4de610

      SHA512

      093b9a540c88be435986798dd59a52d17fadc1bb96622bb8dc10a95be99e84f606efee0c8d657c5977d2c2aeac47af3ea232234f5d3801cd255df56af7ecc12b

    • \Users\Admin\AppData\Local\Temp\9ac3f7e41a12dd37a397dc3579d049d57cb107c4d9620790d1dd9423db887010.exe
      Filesize

      7.0MB

      MD5

      bcf2116dae5024d8690493993b70a99f

      SHA1

      0b7cdafc7e3bea0f4732ee931fe447d528c9a2d5

      SHA256

      1eb896a6678c6c56817514c71b31d709fb96cb9a391ac1aa5fcfd0ae93ec0b0f

      SHA512

      8bcf914eec641c27348058dff71030238e04207bf9063311df36c59329a2cb89ad9360dfab9aed36e2a861ad0d0ce6e7bb52ef4f52531d29a2340c29d3dc35d2

    • \Users\Admin\AppData\Local\Temp\nsjCEE.tmp\KillProcDLL.dll
      Filesize

      4KB

      MD5

      99f345cf51b6c3c317d20a81acb11012

      SHA1

      b3d0355f527c536ea14a8ff51741c8739d66f727

      SHA256

      c2689ba1f66066afce85ca6457ecd36370be0fe351c58422e45efd0948655c93

      SHA512

      937aa75be84a74f2be3b54dc80fac02c17dad1915d924ef82ab354d2a49bc773ee6d801203c52686113783a7c7ea0e8ed8e673ba696d6d3212f7006e291ed2ef

    • \Users\Admin\AppData\Local\Temp\nsjCEE.tmp\KillProcDLL.dll
      Filesize

      4KB

      MD5

      99f345cf51b6c3c317d20a81acb11012

      SHA1

      b3d0355f527c536ea14a8ff51741c8739d66f727

      SHA256

      c2689ba1f66066afce85ca6457ecd36370be0fe351c58422e45efd0948655c93

      SHA512

      937aa75be84a74f2be3b54dc80fac02c17dad1915d924ef82ab354d2a49bc773ee6d801203c52686113783a7c7ea0e8ed8e673ba696d6d3212f7006e291ed2ef

    • \Users\Admin\AppData\Local\Temp\nsjCEE.tmp\KillProcDLL.dll
      Filesize

      4KB

      MD5

      99f345cf51b6c3c317d20a81acb11012

      SHA1

      b3d0355f527c536ea14a8ff51741c8739d66f727

      SHA256

      c2689ba1f66066afce85ca6457ecd36370be0fe351c58422e45efd0948655c93

      SHA512

      937aa75be84a74f2be3b54dc80fac02c17dad1915d924ef82ab354d2a49bc773ee6d801203c52686113783a7c7ea0e8ed8e673ba696d6d3212f7006e291ed2ef

    • \Users\Admin\AppData\Local\Temp\nsjCEE.tmp\KillProcDLL.dll
      Filesize

      4KB

      MD5

      99f345cf51b6c3c317d20a81acb11012

      SHA1

      b3d0355f527c536ea14a8ff51741c8739d66f727

      SHA256

      c2689ba1f66066afce85ca6457ecd36370be0fe351c58422e45efd0948655c93

      SHA512

      937aa75be84a74f2be3b54dc80fac02c17dad1915d924ef82ab354d2a49bc773ee6d801203c52686113783a7c7ea0e8ed8e673ba696d6d3212f7006e291ed2ef

    • \Windows\SysWOW64\FPSPR70.ocx
      Filesize

      1.3MB

      MD5

      26c857ff23c3ce707b0ee408add08c96

      SHA1

      4fc3eaf37ae77802576c980fb5bd24b26db2edeb

      SHA256

      d9d1a8343a984668a7f858a72e560d7ebcc3eba868eac4e4ad80e9ac6e4e75b3

      SHA512

      a51f6cf0a911e6a0df5189c0c6f52a5d4fa2c4b52ea3dafed15c2013c969358258ef386d860cb8352f29dfd874ed5c8618daaacf7397c01a27b31e87e18d872a

    • memory/316-84-0x0000000000000000-mapping.dmp
    • memory/480-91-0x0000000000000000-mapping.dmp
    • memory/520-63-0x0000000075F21000-0x0000000075F23000-memory.dmp
      Filesize

      8KB

    • memory/520-75-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/520-76-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/520-61-0x0000000000000000-mapping.dmp
    • memory/520-79-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/588-81-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/588-71-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/588-67-0x0000000000000000-mapping.dmp
    • memory/588-92-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/896-70-0x0000000000410000-0x000000000053D000-memory.dmp
      Filesize

      1.2MB

    • memory/896-69-0x0000000000410000-0x000000000053D000-memory.dmp
      Filesize

      1.2MB

    • memory/896-72-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/896-56-0x0000000000000000-mapping.dmp
    • memory/932-88-0x0000000000000000-mapping.dmp
    • memory/1016-89-0x0000000000000000-mapping.dmp
    • memory/1472-57-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/1744-90-0x0000000000000000-mapping.dmp