Analysis
-
max time kernel
208s -
max time network
253s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 06:23
Behavioral task
behavioral1
Sample
急速辅助免费版0112/数码资源网.url
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
急速辅助免费版0112/数码资源网.url
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
ٸѰ0112/ǰ2.1-0110/ǰ2.1.exe
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
ٸѰ0112/ǰ2.1-0110/ǰ2.1.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral5
Sample
ٸѰ0112/ǰ2.1-0110/ǰ.url
Resource
win7-20221111-en
Behavioral task
behavioral6
Sample
ٸѰ0112/ǰ2.1-0110/ǰ.url
Resource
win10v2004-20221111-en
Behavioral task
behavioral7
Sample
ٸѰ0112/Ѱ0112˺test1.exe
Resource
win7-20221111-en
Behavioral task
behavioral8
Sample
ٸѰ0112/Ѱ0112˺test1.exe
Resource
win10v2004-20221111-en
General
-
Target
ٸѰ0112/Ѱ0112˺test1.exe
-
Size
10.2MB
-
MD5
92b29237e0ca168038266764b4654bdd
-
SHA1
fe741a54221ee54aab09856304f862296d6a7a5f
-
SHA256
a370d1c0dc04d8fab6ccaac46a873a0e730ddcd65e095b1459254cdce540f803
-
SHA512
ac52eba4cdfff4969833e4f86348964e1c04e67ed2d31953056d26c02025ed12ca2870146fff2b5c43fefe4fa4c5ad0f968c8297bb56bb99c1dad95377796e04
-
SSDEEP
196608:TohssNIte1cmk+n85NGp1I0xTL5oLVD/:TA3cmkxNGpK0QF
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
Ѱ0112˺test1.exedescription ioc process File created C:\Windows\system32\Drivers\etc\hosts Ѱ0112˺test1.exe -
Processes:
resource yara_rule behavioral7/memory/956-56-0x0000000002990000-0x0000000002A02000-memory.dmp upx behavioral7/memory/956-57-0x0000000002990000-0x0000000002A02000-memory.dmp upx -
Processes:
resource yara_rule behavioral7/memory/956-55-0x0000000000400000-0x0000000000E65000-memory.dmp vmprotect behavioral7/memory/956-58-0x0000000000400000-0x0000000000E65000-memory.dmp vmprotect behavioral7/memory/956-59-0x0000000000400000-0x0000000000E65000-memory.dmp vmprotect behavioral7/memory/956-60-0x00000000745E0000-0x0000000074799000-memory.dmp vmprotect behavioral7/memory/956-62-0x00000000745E0000-0x0000000074799000-memory.dmp vmprotect behavioral7/memory/956-63-0x00000000745E0000-0x0000000074799000-memory.dmp vmprotect -
Drops file in System32 directory 5 IoCs
Processes:
Ѱ0112˺test1.exedescription ioc process File created C:\Windows\SysWOW64\7439UwPpM.sys Ѱ0112˺test1.exe File opened for modification C:\Windows\SysWOW64\7439UwPpM.sys Ѱ0112˺test1.exe File opened for modification C:\Windows\SysWOW64\7439UwPpM.systmp Ѱ0112˺test1.exe File created C:\Windows\SysWOW64\MakeAttManage.sys Ѱ0112˺test1.exe File created C:\Windows\SysWOW64\B90ApVG2M.sys Ѱ0112˺test1.exe -
Drops file in Windows directory 2 IoCs
Processes:
Ѱ0112˺test1.exedescription ioc process File created C:\Windows\hh.ini Ѱ0112˺test1.exe File created C:\Windows\game.dll Ѱ0112˺test1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{51846AF1-6DCC-11ED-A955-CA7A4AEEC1E8} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "376260985" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 4028c84bd901d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000256ed27e8919d04f83812f84ee5c95da00000000020000000000106600000001000020000000ed163d344033b25e1101478476e76e38290a19881c2c303038844f8a8d669efe000000000e8000000002000020000000ca557e6b8d717cb0dfba9194bd003b7d4a75180e1ba922f2723251c30badd17e200000004f775ae397a2ae05372400fa68add5cdbb4c4506fc4a7c761bbbf083e20dcd3d40000000d1c45da4c6ba80d4e2ce592fa2b3d694eb98792c802750e49b2441ed207da0dbbe1d2566fcc0a41df047bc3bb8cd33e53f432145d94bfc7157b708d8e9ab115c iexplore.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Ѱ0112˺test1.exepid process 956 Ѱ0112˺test1.exe 956 Ѱ0112˺test1.exe 956 Ѱ0112˺test1.exe -
Suspicious behavior: LoadsDriver 3 IoCs
Processes:
pid process 464 464 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Ѱ0112˺test1.exedescription pid process Token: SeDebugPrivilege 956 Ѱ0112˺test1.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 1080 iexplore.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
Ѱ0112˺test1.exeiexplore.exeIEXPLORE.EXEpid process 956 Ѱ0112˺test1.exe 956 Ѱ0112˺test1.exe 1080 iexplore.exe 1080 iexplore.exe 1596 IEXPLORE.EXE 1596 IEXPLORE.EXE 1596 IEXPLORE.EXE 1596 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Ѱ0112˺test1.exeiexplore.exedescription pid process target process PID 956 wrote to memory of 1080 956 Ѱ0112˺test1.exe iexplore.exe PID 956 wrote to memory of 1080 956 Ѱ0112˺test1.exe iexplore.exe PID 956 wrote to memory of 1080 956 Ѱ0112˺test1.exe iexplore.exe PID 956 wrote to memory of 1080 956 Ѱ0112˺test1.exe iexplore.exe PID 1080 wrote to memory of 1596 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1596 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1596 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1596 1080 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\ٸѰ0112\Ѱ0112˺test1.exe"C:\Users\Admin\AppData\Local\Temp\ٸѰ0112\Ѱ0112˺test1.exe"1⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.jisu520.com/2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1080 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1596
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
608B
MD5f514faddb53cc683e2c974c48cc5c694
SHA180ca374aaecdf8d7de6dd71d91bdcba952bfdd0f
SHA256da7400c9b5c93bf51ac7fc0667cd0e1c7c0960e7067365f92ca1c50701108871
SHA512db96e0bd2daf8ebf50940a9d0b88a35d1692dbc869d6c71b42f2d3391119f4c84fe110f42afea5f5bd1b9aea4ac73923d2a508f0f8e4390ec158c003f4fa4b7e