Analysis

  • max time kernel
    191s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 23:04

General

  • Target

    1e70de52fea30a678703497b855f902207d24d797da1fecef3bfa5e520ab8aff.exe

  • Size

    116KB

  • MD5

    cd1c5292a2f60a9bef3ce5a22c570595

  • SHA1

    86ac6cdbc4f0077385c7848ae3f92c56c27b6430

  • SHA256

    1e70de52fea30a678703497b855f902207d24d797da1fecef3bfa5e520ab8aff

  • SHA512

    78a3fdd6837505f86fa4ea78510160ad351bfdbb365c24c6de5da6a173688c81f3aa4670e21ffe4c083c63611a59ffbb3e0d289740a7dd78ebc00744bdd16f84

  • SSDEEP

    1536:aN0TcIv9MtpJl4Uk+++pZgGEbplftRkDhfdxoMqYjFe1Jsl0KuwOZZZZH1gMiZsQ:o0TPMBl4UIRsjsO0xdZZZZVgSQ

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e70de52fea30a678703497b855f902207d24d797da1fecef3bfa5e520ab8aff.exe
    "C:\Users\Admin\AppData\Local\Temp\1e70de52fea30a678703497b855f902207d24d797da1fecef3bfa5e520ab8aff.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Users\Admin\jaecat.exe
      "C:\Users\Admin\jaecat.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2148

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\jaecat.exe
    Filesize

    116KB

    MD5

    40b3212e0af181fb3b9c9993f38581ff

    SHA1

    2869dfef2714a2ca4a238bc503e1b6cf0feba699

    SHA256

    c578473328dece83923c6a9b0efaef1275805572e18d475bca3b5ff1ae3c7038

    SHA512

    453a43481c6a7c3c03a3c7736a2da5d3679dcabc2d6ca2f84d43162bc663eb5c066ab7972a914e4573bb51885976ff178b435e230f319d825232781c0b90eede

  • C:\Users\Admin\jaecat.exe
    Filesize

    116KB

    MD5

    40b3212e0af181fb3b9c9993f38581ff

    SHA1

    2869dfef2714a2ca4a238bc503e1b6cf0feba699

    SHA256

    c578473328dece83923c6a9b0efaef1275805572e18d475bca3b5ff1ae3c7038

    SHA512

    453a43481c6a7c3c03a3c7736a2da5d3679dcabc2d6ca2f84d43162bc663eb5c066ab7972a914e4573bb51885976ff178b435e230f319d825232781c0b90eede

  • memory/2148-134-0x0000000000000000-mapping.dmp