Analysis

  • max time kernel
    151s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 11:12

General

  • Target

    a0430ed68d4e0b5218cff297976d82849c2c2dc579f31ea7551f815336d4871e.exe

  • Size

    496KB

  • MD5

    240e040b8fadcb7e1a637b1c8a8c90df

  • SHA1

    240e611b891b010a1c48bd046596410d010e96f6

  • SHA256

    a0430ed68d4e0b5218cff297976d82849c2c2dc579f31ea7551f815336d4871e

  • SHA512

    de99b2bf1024d964cebae7b375fe17440bd99874be6c4e2d4438408644d8fd34022bedd8babb756a651ebd277e607faa260314c2b04f93ccae399df3b64b6e15

  • SSDEEP

    12288:/pVMEfwlfHhv3P3UAOTBz3y+KWos4xSbZDnwsLGk+A8t7:X5fwlfHhffUAAIbBs4xkZrLl+p7

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0430ed68d4e0b5218cff297976d82849c2c2dc579f31ea7551f815336d4871e.exe
    "C:\Users\Admin\AppData\Local\Temp\a0430ed68d4e0b5218cff297976d82849c2c2dc579f31ea7551f815336d4871e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Users\Admin\AppData\Local\Temp\tmpopen.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpopen.exe"
      2⤵
      • Executes dropped EXE
      PID:1168
    • C:\Users\Admin\AppData\Local\Temp\a0430ed68d4e0b5218cff297976d82849c2c2dc579f31ea7551f815336d4871e.exe
      C:\Users\Admin\AppData\Local\Temp\a0430ed68d4e0b5218cff297976d82849c2c2dc579f31ea7551f815336d4871e.exe
      2⤵
      • Adds policy Run key to start application
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:308
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1528
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\a0430ed68d4e0b5218cff297976d82849c2c2dc579f31ea7551f815336d4871e.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\a0430ed68d4e0b5218cff297976d82849c2c2dc579f31ea7551f815336d4871e.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:856
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\a0430ed68d4e0b5218cff297976d82849c2c2dc579f31ea7551f815336d4871e.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\a0430ed68d4e0b5218cff297976d82849c2c2dc579f31ea7551f815336d4871e.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1536
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1780
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\jinx.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\jinx.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\jinx.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\jinx.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:892

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpopen.exe

    Filesize

    16KB

    MD5

    9b578fd26c3fbe4b720c9ab2e3556924

    SHA1

    7e4395344a02ffa469bac8cbbd82ccd1d7f5f7ba

    SHA256

    1fb4df7d07ed8e55b10da166f28dd493a08ff6cf43ef5ca56693e252c4369deb

    SHA512

    dca17c52d9d76d51e11b819e7ac09de12a823415a8bb7fae32d101cc86516c4da3c07aa863181d490e33e5b43668f1b986f6d22840c12d21d60882cb942e7b25

  • \Users\Admin\AppData\Local\Temp\tmpopen.exe

    Filesize

    16KB

    MD5

    9b578fd26c3fbe4b720c9ab2e3556924

    SHA1

    7e4395344a02ffa469bac8cbbd82ccd1d7f5f7ba

    SHA256

    1fb4df7d07ed8e55b10da166f28dd493a08ff6cf43ef5ca56693e252c4369deb

    SHA512

    dca17c52d9d76d51e11b819e7ac09de12a823415a8bb7fae32d101cc86516c4da3c07aa863181d490e33e5b43668f1b986f6d22840c12d21d60882cb942e7b25

  • \Users\Admin\AppData\Local\Temp\tmpopen.exe

    Filesize

    16KB

    MD5

    9b578fd26c3fbe4b720c9ab2e3556924

    SHA1

    7e4395344a02ffa469bac8cbbd82ccd1d7f5f7ba

    SHA256

    1fb4df7d07ed8e55b10da166f28dd493a08ff6cf43ef5ca56693e252c4369deb

    SHA512

    dca17c52d9d76d51e11b819e7ac09de12a823415a8bb7fae32d101cc86516c4da3c07aa863181d490e33e5b43668f1b986f6d22840c12d21d60882cb942e7b25

  • memory/268-68-0x0000000000000000-mapping.dmp

  • memory/308-78-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/308-62-0x00000000004013BC-mapping.dmp

  • memory/308-63-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/308-77-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/808-71-0x0000000000000000-mapping.dmp

  • memory/856-69-0x0000000000000000-mapping.dmp

  • memory/892-75-0x0000000000000000-mapping.dmp

  • memory/1168-76-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1168-59-0x0000000000000000-mapping.dmp

  • memory/1416-70-0x0000000000000000-mapping.dmp

  • memory/1528-72-0x0000000000000000-mapping.dmp

  • memory/1536-74-0x0000000000000000-mapping.dmp

  • memory/1616-56-0x0000000075C81000-0x0000000075C83000-memory.dmp

    Filesize

    8KB

  • memory/1780-73-0x0000000000000000-mapping.dmp