Analysis

  • max time kernel
    24s
  • max time network
    4s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:04

General

  • Target

    59928ad4a8cd81943f03aa368f6a9cecd797b672726dfa9dd99efeaa251756b1.exe

  • Size

    724KB

  • MD5

    b2f073dfef7228c39c6616828bfecc96

  • SHA1

    43b4a0025e4fadbc14889f195c6dde13d497cb2c

  • SHA256

    59928ad4a8cd81943f03aa368f6a9cecd797b672726dfa9dd99efeaa251756b1

  • SHA512

    eddb98c9ffec2163ecf4521f209aabee742d419a22e8ec8af502d5f64ecba215632960528d556597ea6a5bf5c207fb41e4d716d58927f6da994cc78d4704c17a

  • SSDEEP

    12288:OT5864aY0sHGff7WE86sfaCtwlL0PCfR8+tiOtN/4PYY/UxtiT5K5gibV5f6U5Xk:OTwgk8SE86siCtwlL0PCp8yiOtN/AvUt

Score
8/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 9 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59928ad4a8cd81943f03aa368f6a9cecd797b672726dfa9dd99efeaa251756b1.exe
    "C:\Users\Admin\AppData\Local\Temp\59928ad4a8cd81943f03aa368f6a9cecd797b672726dfa9dd99efeaa251756b1.exe"
    1⤵
    • Modifies Internet Explorer start page
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im TenSafe.exe_1
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3964
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im TenSafe.exe_2
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2212
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im TenSafe.exe_1.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im TenSafe.exe_2.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2656
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im TXPlatform.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3012
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im Tencentdl.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3232
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im TenSafe.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1828
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im DNFchina.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1936
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im Tencentdl.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3560

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1152-133-0x0000000000400000-0x0000000000628000-memory.dmp
    Filesize

    2.2MB

  • memory/1152-136-0x00000000025E0000-0x0000000002652000-memory.dmp
    Filesize

    456KB

  • memory/1152-148-0x00000000025E0000-0x0000000002652000-memory.dmp
    Filesize

    456KB

  • memory/1152-132-0x0000000000400000-0x0000000000628000-memory.dmp
    Filesize

    2.2MB

  • memory/1152-147-0x0000000000400000-0x0000000000628000-memory.dmp
    Filesize

    2.2MB

  • memory/1152-146-0x00000000025E0000-0x0000000002652000-memory.dmp
    Filesize

    456KB

  • memory/1828-143-0x0000000000000000-mapping.dmp
  • memory/1936-144-0x0000000000000000-mapping.dmp
  • memory/2212-138-0x0000000000000000-mapping.dmp
  • memory/2408-139-0x0000000000000000-mapping.dmp
  • memory/2656-140-0x0000000000000000-mapping.dmp
  • memory/3012-141-0x0000000000000000-mapping.dmp
  • memory/3232-142-0x0000000000000000-mapping.dmp
  • memory/3560-145-0x0000000000000000-mapping.dmp
  • memory/3964-137-0x0000000000000000-mapping.dmp