Analysis

  • max time kernel
    122s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 06:22

General

  • Target

    a370d1c0dc04d8fab6ccaac46a873a0e730ddcd65e095b1459254cdce540f803.exe

  • Size

    10.2MB

  • MD5

    92b29237e0ca168038266764b4654bdd

  • SHA1

    fe741a54221ee54aab09856304f862296d6a7a5f

  • SHA256

    a370d1c0dc04d8fab6ccaac46a873a0e730ddcd65e095b1459254cdce540f803

  • SHA512

    ac52eba4cdfff4969833e4f86348964e1c04e67ed2d31953056d26c02025ed12ca2870146fff2b5c43fefe4fa4c5ad0f968c8297bb56bb99c1dad95377796e04

  • SSDEEP

    196608:TohssNIte1cmk+n85NGp1I0xTL5oLVD/:TA3cmkxNGpK0QF

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a370d1c0dc04d8fab6ccaac46a873a0e730ddcd65e095b1459254cdce540f803.exe
    "C:\Users\Admin\AppData\Local\Temp\a370d1c0dc04d8fab6ccaac46a873a0e730ddcd65e095b1459254cdce540f803.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.jisu520.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1240 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:760

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\5OVU4EBF.txt
    Filesize

    603B

    MD5

    716673b6af4cfb53cf37d05acd798f15

    SHA1

    a80e8f1b167b5a1a0b480798f426e1d3e9346975

    SHA256

    fe88920d02df8c72bb6ea29f940d389a0d3a42c71af9a9c57aea998de91334b6

    SHA512

    e6e52ff2a496d42f40a9eae314fe20fd2b8e82ef8b2002f01dff8fd80159da8bb455e6206dcc125c1eb1a992e515a56535edf6fa4b3f40c286b9f91449ca461e

  • memory/288-54-0x0000000075771000-0x0000000075773000-memory.dmp
    Filesize

    8KB

  • memory/288-55-0x0000000000400000-0x0000000000E65000-memory.dmp
    Filesize

    10.4MB

  • memory/288-56-0x0000000000400000-0x0000000000E65000-memory.dmp
    Filesize

    10.4MB

  • memory/288-57-0x00000000026B0000-0x0000000002722000-memory.dmp
    Filesize

    456KB

  • memory/288-58-0x00000000026B0000-0x0000000002722000-memory.dmp
    Filesize

    456KB

  • memory/288-59-0x00000000744A0000-0x0000000074659000-memory.dmp
    Filesize

    1.7MB

  • memory/288-61-0x00000000744A0000-0x0000000074659000-memory.dmp
    Filesize

    1.7MB

  • memory/288-62-0x0000000000400000-0x0000000000E65000-memory.dmp
    Filesize

    10.4MB

  • memory/288-63-0x00000000744A0000-0x0000000074659000-memory.dmp
    Filesize

    1.7MB