Analysis

  • max time kernel
    246s
  • max time network
    341s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 01:42

General

  • Target

    07-30 B 周年稳定版)/打不开飞机-点击我启动飞机.bat

  • Size

    6KB

  • MD5

    f29563cfcfec1de3fe022b6dcf417abe

  • SHA1

    a1ccda74ca6a010aedf20b827031ec433c2a0af3

  • SHA256

    6c3fcc35e321e5accb37bb9bf52cc02eaf99dea6658c1f27efd77091fff60eff

  • SHA512

    c86b468a15922a9a99e8a534b18dc474b702de98309750f351016115753d48bb8588b1f9810436d4f3b9fdcbbe68e2c32b08189924511fcf25599ed0ff6a934e

  • SSDEEP

    24:9QQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQj:XePJ1O32B8PNn

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\07-30 B 周年稳定版)\打不开飞机-点击我启动飞机.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\system32\taskkill.exe
      taskkill /f /t /im Theplane.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:268
    • C:\Users\Admin\AppData\Local\Temp\07-30 B 周年稳定版)\Theplane.exe
      Theplane.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      PID:1692
    • C:\Windows\system32\taskkill.exe
      taskkill /f /t /im Theplane.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1076
    • C:\Windows\system32\taskkill.exe
      taskkill /f /t /im Theplane.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:396
    • C:\Windows\system32\taskkill.exe
      taskkill /f /t /im conime.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1360
    • C:\Users\Admin\AppData\Local\Temp\07-30 B 周年稳定版)\Theplane.exe
      Theplane.exe
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.dnffeiji.com/dc.html
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1604 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:188

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\07-30 B 周年稳定版)\Theplane.exe

    Filesize

    2.3MB

    MD5

    684c2b8d23e0d6260dc779537f427d66

    SHA1

    eda84f364f01454b2da83bf0ae7dda6947fbfb7d

    SHA256

    2e343b10a16e70ce73258a39ba382b7ca4405b745cf339b74fc4bf6bb4e019d8

    SHA512

    e37bc0dc03d14f418dc46ad273fd9d97af08b4d2b4129e848a2693af42d84e8d879cacdf6d498155af328b2f92a0785c990eed82abe929b45b23f30133cc1cc8

  • C:\Users\Admin\AppData\Local\Temp\07-30 B 周年稳定版)\Theplane.exe

    Filesize

    2.3MB

    MD5

    684c2b8d23e0d6260dc779537f427d66

    SHA1

    eda84f364f01454b2da83bf0ae7dda6947fbfb7d

    SHA256

    2e343b10a16e70ce73258a39ba382b7ca4405b745cf339b74fc4bf6bb4e019d8

    SHA512

    e37bc0dc03d14f418dc46ad273fd9d97af08b4d2b4129e848a2693af42d84e8d879cacdf6d498155af328b2f92a0785c990eed82abe929b45b23f30133cc1cc8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\L0RAMOR9.txt

    Filesize

    608B

    MD5

    67009a9d23cc80d72a64808ac078a31e

    SHA1

    fd8886ca83e7d1a43deec82bc40af54f25d22827

    SHA256

    ee8684777da88ac56b5cba8cb00a6807f5f28003688d568edaee2548a3d86d58

    SHA512

    6819887e66395d8ce2d960a1672ba3fccacc4c011a36cc213a503da5597c963e6d4d6705533351830b2fd4bb9c91b6039d6bf1f275b3340b469fa29f79ed78d0

  • memory/1540-62-0x0000000074FA1000-0x0000000074FA3000-memory.dmp

    Filesize

    8KB

  • memory/1540-63-0x00000000021B0000-0x0000000002222000-memory.dmp

    Filesize

    456KB

  • memory/1540-64-0x00000000021B0000-0x0000000002222000-memory.dmp

    Filesize

    456KB