Analysis

  • max time kernel
    134s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 19:10

General

  • Target

    3f254afebac05901cbf13abf469b87a7dad28873c7f4ed65921d153fade92892.exe

  • Size

    597KB

  • MD5

    b7cd1c29f4a7f8bbc1b146fee208219f

  • SHA1

    4416ab99b383fbf28516c0476285391f033c305b

  • SHA256

    3f254afebac05901cbf13abf469b87a7dad28873c7f4ed65921d153fade92892

  • SHA512

    02800f466f4a4baaecbac85a7e3a154cd102ee3b872b3f511a703a9c41f83cc1ddac90764a15053e90c29c25663758158fd64cebe9e8c1bb462331f041a65014

  • SSDEEP

    12288:Jat0EAH49n8Bu0s4q8xGc55FnU1zRu14+2J1WJeJ+zHn1cS5eS7lU2HzFqz7UEh:4t24r4qU5M1zx/WJSOn1c3OXzFqkEh

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • AutoIT Executable 8 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f254afebac05901cbf13abf469b87a7dad28873c7f4ed65921d153fade92892.exe
    "C:\Users\Admin\AppData\Local\Temp\3f254afebac05901cbf13abf469b87a7dad28873c7f4ed65921d153fade92892.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\rAx89Jl\jordan.exe
      "C:\Users\Admin\rAx89Jl\jordan.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Users\Admin\rAx89Jl\jordan.exe
        "C:\Users\Admin\rAx89Jl\jordan.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=jordan.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:860
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:860 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1396

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\R88AVPER.txt
    Filesize

    608B

    MD5

    3f4d0edf608e6824053988544c3bab5f

    SHA1

    3cc702bbd2063d5674e5cdb246f7780886183e5e

    SHA256

    4531c52224d5bb52dd8f503435bba9c7425b1944689aa59e6f436245ec03d685

    SHA512

    ca1f210c01d366882ed70054776d8517720cb4bb5a34ba4834a8f24671ec7ab14334817eaabd7c0fe7095bf59a9e8e25529e647e5281b1060b3754ee479b83f5

  • C:\Users\Admin\rAx89Jl\jordan.exe
    Filesize

    828KB

    MD5

    afa681ce030fef9af07285c9f651d899

    SHA1

    3a1e638ff0afb1ff1d0a6a0a0c687489f022f178

    SHA256

    5f2e75ddc668a9eaba07b623af266df193bcb9e21fb511a3f54c017b2eb67504

    SHA512

    6653f011dafe602994d246556d9f0bf2f60919ae0c7072b9513ce8499ca0cb93e3874104f546716dce5213645db0f474deb158a237aeab3d6df78908f54a8406

  • C:\Users\Admin\rAx89Jl\jordan.exe
    Filesize

    828KB

    MD5

    afa681ce030fef9af07285c9f651d899

    SHA1

    3a1e638ff0afb1ff1d0a6a0a0c687489f022f178

    SHA256

    5f2e75ddc668a9eaba07b623af266df193bcb9e21fb511a3f54c017b2eb67504

    SHA512

    6653f011dafe602994d246556d9f0bf2f60919ae0c7072b9513ce8499ca0cb93e3874104f546716dce5213645db0f474deb158a237aeab3d6df78908f54a8406

  • C:\Users\Admin\rAx89Jl\jordan.exe
    Filesize

    828KB

    MD5

    afa681ce030fef9af07285c9f651d899

    SHA1

    3a1e638ff0afb1ff1d0a6a0a0c687489f022f178

    SHA256

    5f2e75ddc668a9eaba07b623af266df193bcb9e21fb511a3f54c017b2eb67504

    SHA512

    6653f011dafe602994d246556d9f0bf2f60919ae0c7072b9513ce8499ca0cb93e3874104f546716dce5213645db0f474deb158a237aeab3d6df78908f54a8406

  • \Users\Admin\rAx89Jl\jordan.exe
    Filesize

    828KB

    MD5

    afa681ce030fef9af07285c9f651d899

    SHA1

    3a1e638ff0afb1ff1d0a6a0a0c687489f022f178

    SHA256

    5f2e75ddc668a9eaba07b623af266df193bcb9e21fb511a3f54c017b2eb67504

    SHA512

    6653f011dafe602994d246556d9f0bf2f60919ae0c7072b9513ce8499ca0cb93e3874104f546716dce5213645db0f474deb158a237aeab3d6df78908f54a8406

  • \Users\Admin\rAx89Jl\jordan.exe
    Filesize

    828KB

    MD5

    afa681ce030fef9af07285c9f651d899

    SHA1

    3a1e638ff0afb1ff1d0a6a0a0c687489f022f178

    SHA256

    5f2e75ddc668a9eaba07b623af266df193bcb9e21fb511a3f54c017b2eb67504

    SHA512

    6653f011dafe602994d246556d9f0bf2f60919ae0c7072b9513ce8499ca0cb93e3874104f546716dce5213645db0f474deb158a237aeab3d6df78908f54a8406

  • \Users\Admin\rAx89Jl\jordan.exe
    Filesize

    828KB

    MD5

    afa681ce030fef9af07285c9f651d899

    SHA1

    3a1e638ff0afb1ff1d0a6a0a0c687489f022f178

    SHA256

    5f2e75ddc668a9eaba07b623af266df193bcb9e21fb511a3f54c017b2eb67504

    SHA512

    6653f011dafe602994d246556d9f0bf2f60919ae0c7072b9513ce8499ca0cb93e3874104f546716dce5213645db0f474deb158a237aeab3d6df78908f54a8406

  • \Users\Admin\rAx89Jl\jordan.exe
    Filesize

    828KB

    MD5

    afa681ce030fef9af07285c9f651d899

    SHA1

    3a1e638ff0afb1ff1d0a6a0a0c687489f022f178

    SHA256

    5f2e75ddc668a9eaba07b623af266df193bcb9e21fb511a3f54c017b2eb67504

    SHA512

    6653f011dafe602994d246556d9f0bf2f60919ae0c7072b9513ce8499ca0cb93e3874104f546716dce5213645db0f474deb158a237aeab3d6df78908f54a8406

  • \Users\Admin\rAx89Jl\jordan.exe
    Filesize

    828KB

    MD5

    afa681ce030fef9af07285c9f651d899

    SHA1

    3a1e638ff0afb1ff1d0a6a0a0c687489f022f178

    SHA256

    5f2e75ddc668a9eaba07b623af266df193bcb9e21fb511a3f54c017b2eb67504

    SHA512

    6653f011dafe602994d246556d9f0bf2f60919ae0c7072b9513ce8499ca0cb93e3874104f546716dce5213645db0f474deb158a237aeab3d6df78908f54a8406

  • memory/1224-59-0x0000000000000000-mapping.dmp
  • memory/1528-54-0x0000000075021000-0x0000000075023000-memory.dmp
    Filesize

    8KB

  • memory/1692-68-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1692-67-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1692-65-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1692-64-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1692-69-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1692-70-0x000000000040C50E-mapping.dmp
  • memory/1692-74-0x0000000000402000-0x000000000040C600-memory.dmp
    Filesize

    41KB

  • memory/1692-73-0x0000000000402000-0x000000000040C600-memory.dmp
    Filesize

    41KB