Analysis

  • max time kernel
    116s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 03:56

General

  • Target

    LOL老干妈V2.9【无限视距版】/LOL老干妈V2.9【无限视距版】.exe

  • Size

    1.0MB

  • MD5

    0db3e2bb2bdf8fa311cb8c18f30bf199

  • SHA1

    7c81c8e88937ef6f4d106ec25ba2b5848bd7af3e

  • SHA256

    8ed6520499a464776ab21c98452561980e8fb730ac43133af20dc0f84892eae6

  • SHA512

    a1131f8f8c88057e7516cbbe6eaeac202ac83fda86cf4715c27448a1090e0ca2a639fde0a37f01642eaf7d61d788a010404621856d10b910020cb6db9f206ac1

  • SSDEEP

    24576:4BtnIbzLSFiRowjsIpeod6WelgcsB7JRvITJj:4nn0SFiyYsaH0PsBYJj

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LOL老干妈V2.9【无限视距版】\LOL老干妈V2.9【无限视距版】.exe
    "C:\Users\Admin\AppData\Local\Temp\LOL老干妈V2.9【无限视距版】\LOL老干妈V2.9【无限视距版】.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.lollgm.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1648 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1032

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\1BYSADWD.txt

    Filesize

    600B

    MD5

    072c8663024d9c4250e20a2d48b6d9f5

    SHA1

    5ab85679ed12e4d6a8553efba0c00c8ece4a12e0

    SHA256

    96af9371e6e38fc71cff1f828710b7f86ca07426383261ae72e80f7399c947b6

    SHA512

    aae60bfa03af3eb3ef8ebfa6200318577ff75f070d6877076044b69def1032045b2c6c99ef9ca9c8c37e4879e0e80b8c15089830e664173af1584b188386f4d9

  • memory/1008-54-0x0000000075C51000-0x0000000075C53000-memory.dmp

    Filesize

    8KB

  • memory/1008-55-0x0000000000400000-0x00000000006D74E5-memory.dmp

    Filesize

    2.8MB

  • memory/1008-56-0x0000000000400000-0x00000000006D74E5-memory.dmp

    Filesize

    2.8MB

  • memory/1008-57-0x0000000002280000-0x00000000022BE000-memory.dmp

    Filesize

    248KB

  • memory/1008-58-0x0000000002280000-0x00000000022BE000-memory.dmp

    Filesize

    248KB

  • memory/1008-59-0x0000000002280000-0x00000000022BE000-memory.dmp

    Filesize

    248KB

  • memory/1008-61-0x0000000002280000-0x00000000022BE000-memory.dmp

    Filesize

    248KB