Analysis

  • max time kernel
    150s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    DOCS01739990010 jpg.exe

  • Size

    183KB

  • MD5

    ef415a7591025b4370cab76beab1c956

  • SHA1

    2118bb041699b85e96a670295a8708fca4d3aac1

  • SHA256

    e5f05ae22cc0c8f9cf133127dde3e0ba142865e5d0ea7913df7574244f22b384

  • SHA512

    6ec70beaeb5d8e1d905a33a0388e743f847e2c41dbe5a160745c38a068d943c922b74f2168bf523280f01897eec8148990f6c9046e9581eacd38a275b50bbf6d

  • SSDEEP

    3072:BhoYsBN8xo+Oioug/bzwPVPEC0+mFH2YAhx3rSuCh6FlJpwmwf7LdyGpVch1ZfSB:BLsBN8xoIWUPVPz0+mFHCx7Lesrwf7Lv

Score
7/10

Malware Config

Signatures

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCS01739990010 jpg.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCS01739990010 jpg.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe
      "C:\Users\Admin\AppData\Local\Temp\DOCS01739990010 jpg.exe"
      2⤵
        PID:1380
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe
        "C:\Users\Admin\AppData\Local\Temp\DOCS01739990010 jpg.exe"
        2⤵
        • Checks QEMU agent file
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:1416

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\nsj5228.tmp\System.dll
      Filesize

      11KB

      MD5

      17ed1c86bd67e78ade4712be48a7d2bd

      SHA1

      1cc9fe86d6d6030b4dae45ecddce5907991c01a0

      SHA256

      bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

      SHA512

      0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

    • memory/892-63-0x00000000770F0000-0x0000000077270000-memory.dmp
      Filesize

      1.5MB

    • memory/892-56-0x00000000028E0000-0x000000000352A000-memory.dmp
      Filesize

      12.3MB

    • memory/892-57-0x0000000076F10000-0x00000000770B9000-memory.dmp
      Filesize

      1.7MB

    • memory/892-62-0x00000000770F0000-0x0000000077270000-memory.dmp
      Filesize

      1.5MB

    • memory/892-54-0x0000000075141000-0x0000000075143000-memory.dmp
      Filesize

      8KB

    • memory/892-65-0x00000000770F0000-0x0000000077270000-memory.dmp
      Filesize

      1.5MB

    • memory/892-71-0x00000000770F0000-0x0000000077270000-memory.dmp
      Filesize

      1.5MB

    • memory/1416-61-0x0000000001008A9E-mapping.dmp
    • memory/1416-64-0x0000000000230000-0x0000000000330000-memory.dmp
      Filesize

      1024KB

    • memory/1416-66-0x0000000000230000-0x0000000000330000-memory.dmp
      Filesize

      1024KB

    • memory/1416-67-0x0000000076F10000-0x00000000770B9000-memory.dmp
      Filesize

      1.7MB

    • memory/1416-70-0x00000000770F0000-0x0000000077270000-memory.dmp
      Filesize

      1.5MB