Analysis

  • max time kernel
    130s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 11:50

General

  • Target

    記憶-14.10.1.1/記憶-14.10.1.1.exe

  • Size

    2.2MB

  • MD5

    1be1092a4fa89860e7328d16dfdd3512

  • SHA1

    29885cd68b6b8acde1584bb4265ad85c2b2d4526

  • SHA256

    9867c8d176e724a2ab10098ff19beccb5e006103a2a77e9a6a74c38422960b24

  • SHA512

    87ea2ee4abbba1e41eebd4ec63afc639dfe81faeab2c246d1a911fa7cfa68b79fd70c7c7aedd2767db8d8e62345f51015cb6eb111ccea2d64ac24bca7fcfd616

  • SSDEEP

    49152:2leBez5K/OO0i+Mg4Om3RcOYPhKYuJAJFtgCCw5H:JUK/wgR+KAFtCAH

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\記憶-14.10.1.1\記憶-14.10.1.1.exe
    "C:\Users\Admin\AppData\Local\Temp\記憶-14.10.1.1\記憶-14.10.1.1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://pan.baidu.com/share/home?uk=406623129
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:768 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1128

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    2c16fba44c22a1a1ffc00ce52e4dc986

    SHA1

    7bc1c64ce82077953b472dfcc3a8879f39de1379

    SHA256

    0cb76a066dd8c44a843e9b361136334c418ed7ed4af97e83600fd3d1aed38020

    SHA512

    c72d51ba49d36c5333234d3658aba0bf54f159f31a2b43456ca41f56d9ed57ad5a2b083c55812fe0c292bbb0c8c5c8de6684cd63de2b539549b9e12bd09034d0

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\1evexod\imagestore.dat
    Filesize

    8KB

    MD5

    4108d9c89ed8d8a0ee3296b527d434af

    SHA1

    03aaaf44c9ede094e1032fdbba2e6c5bacf53415

    SHA256

    5147e49301d36ccd2939a6641d78410baf5b77bcbf9fd06d6677516705429858

    SHA512

    3b3ed2ab501261aab0f15f99cf317bafe499f1f1efc41e4b46e19b80e7cec4124d28b751b933aa1d92d360a87f90c0c26f7373d5464a7b4b9bb9ac728f32e7b5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\LY7O9UJW.txt
    Filesize

    606B

    MD5

    fb3dd53a2cdc8de3cd0a60f6fdc0f9e6

    SHA1

    6e111cc1140f7a98d5be5655c99114bf24cb001d

    SHA256

    50016297274d6ba62d562a5acd1d7ec88127402555ab1e4892fd95de05c55ffa

    SHA512

    e19b1b9932c495eb4d9c0813a7dcebfb612ecb38de068e7d7fb26fd27782cbf3e965e4605d31df1c389ccb177cd0d106b1abab76aef9f9a11b162da9a9f959a3

  • memory/1488-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1488-55-0x0000000000400000-0x0000000000965000-memory.dmp
    Filesize

    5.4MB

  • memory/1488-57-0x0000000000400000-0x0000000000965000-memory.dmp
    Filesize

    5.4MB

  • memory/1488-58-0x0000000000400000-0x0000000000965000-memory.dmp
    Filesize

    5.4MB

  • memory/1488-59-0x0000000000400000-0x0000000000965000-memory.dmp
    Filesize

    5.4MB