Analysis

  • max time kernel
    194s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 23:48

General

  • Target

    b4e56152f8d7bedbc217e9c0401a7abc829d988ae28ff37a32390ac3322c4056.exe

  • Size

    104KB

  • MD5

    2c46e758200bdae00d795f06f8f0234a

  • SHA1

    c050af649f70f7284c0da7101abbf77e62032a94

  • SHA256

    b4e56152f8d7bedbc217e9c0401a7abc829d988ae28ff37a32390ac3322c4056

  • SHA512

    121a28a34e77f094f0c978cc2085ca9c882e68400f5e63562d850ade62e5eb0d66fa8953562262b08b3226cb3bc5e7cfd94fe4cc2f864dd40f29c621b4f27fa6

  • SSDEEP

    1536:T/eA8BQWrI0Scqy/IVjiZUPyE5nMqmRTCkc9x+HejfAclG25DmQT:rchsXpy/iWZ85nIRekciwfDmQT

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 60 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4e56152f8d7bedbc217e9c0401a7abc829d988ae28ff37a32390ac3322c4056.exe
    "C:\Users\Admin\AppData\Local\Temp\b4e56152f8d7bedbc217e9c0401a7abc829d988ae28ff37a32390ac3322c4056.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:344
    • \??\c:\Program FilesZAG5B1.exe
      "c:\Program FilesZAG5B1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://dl.kanlink.cn:1287/CPAdown/vplay.php
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3772
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3772 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3192
    • C:\Windows\SysWOW64\WScript.Exe
      WScript.Exe jies.bak.vbs
      2⤵
        PID:3028

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program FilesZAG5B1.exe

      Filesize

      10KB

      MD5

      5fb76aacca286e60c0c207ae75683a16

      SHA1

      df65c7d454704e3c0930aacec5f377a9759aaf36

      SHA256

      566694fc762386dd3c52bfa31beb3c5dd88a2aa5c55b6c440bd0ad6a013592c0

      SHA512

      3f5441b352ae696c721a79ea13126e12f07ba90b8e1df52f415513c4acd542b3fef3104c33eed80387cd8e6e763b5517af6b24f2ecbf1767638f5a4587361d15

    • C:\Users\Admin\AppData\Local\Temp\jies.bak.vbs

      Filesize

      486B

      MD5

      e54d1c02c487a883fc9825d3fd8f86d1

      SHA1

      403e8640d815494766e4fb71a447a330aa10c54b

      SHA256

      e5f16a7d0aa26df9c87925c43fbfe051f821d6a0a86efa27ba6b25f662579313

      SHA512

      1873b1e510b6ab557e177b5bc29832286af118fe0b0994a1cc3ab3a275cd6dc1ca77f32772d252a9d58e6573e81b9d8da1c0a045d3fc2c3eb7f9412dfdb7e1bf

    • \??\c:\Program FilesZAG5B1.exe

      Filesize

      10KB

      MD5

      5fb76aacca286e60c0c207ae75683a16

      SHA1

      df65c7d454704e3c0930aacec5f377a9759aaf36

      SHA256

      566694fc762386dd3c52bfa31beb3c5dd88a2aa5c55b6c440bd0ad6a013592c0

      SHA512

      3f5441b352ae696c721a79ea13126e12f07ba90b8e1df52f415513c4acd542b3fef3104c33eed80387cd8e6e763b5517af6b24f2ecbf1767638f5a4587361d15

    • memory/4544-139-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB