Analysis

  • max time kernel
    54s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2023 10:27

General

  • Target

    invoice and packing list.exe

  • Size

    863KB

  • MD5

    629650941c646616da246f363ac31b64

  • SHA1

    61c75662747d73543a4fd4ef522fa4e1d68a2123

  • SHA256

    5fd88707644b5c51752f574b44b60add5b279713e5fd1b47fe95f5cf97fa634e

  • SHA512

    f762d0d13fdaf114e6e646686e7c425c015d1cec2dc3fa2207ed51cd1c1fc8c6e16dbfd85e52ea832c16ed5aa7cdc2e23a1cf1768e7743cd116290c6d5047c67

  • SSDEEP

    24576:rVO8kyGyOMQzlG27ScBABcU9Ny6AAgZy:w8kypOMj27EcUry6Au

Malware Config

Signatures

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice and packing list.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice and packing list.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JZJXVF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1516
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JZJXVF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8518.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:988
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:288
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:620

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8518.tmp
      Filesize

      1KB

      MD5

      ba5d0e62e38c574d2ce3711d58421e2b

      SHA1

      2cd19df15eb3dffc559e264a7067e413218a51e9

      SHA256

      3d3488d248280aa423a6e1744a6f11eee288b7ac942c58bafc41071840c9ce7f

      SHA512

      1387f97e7e88488bff4958430ea9babaa5de5e6af6b6465cd53b4f4a15718345c46b2719d213287583aa5672dbfc2766189174f97367808274b2af8c18f41f28

    • memory/620-67-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/620-72-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/620-74-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/620-70-0x000000000042AB8E-mapping.dmp
    • memory/620-69-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/620-65-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/620-68-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/620-64-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/988-60-0x0000000000000000-mapping.dmp
    • memory/1032-58-0x00000000051C0000-0x000000000522A000-memory.dmp
      Filesize

      424KB

    • memory/1032-63-0x0000000004A90000-0x0000000004AC2000-memory.dmp
      Filesize

      200KB

    • memory/1032-54-0x0000000000990000-0x0000000000A6E000-memory.dmp
      Filesize

      888KB

    • memory/1032-57-0x00000000003B0000-0x00000000003BA000-memory.dmp
      Filesize

      40KB

    • memory/1032-56-0x0000000000330000-0x0000000000340000-memory.dmp
      Filesize

      64KB

    • memory/1032-55-0x0000000075501000-0x0000000075503000-memory.dmp
      Filesize

      8KB

    • memory/1516-59-0x0000000000000000-mapping.dmp
    • memory/1516-76-0x000000006E570000-0x000000006EB1B000-memory.dmp
      Filesize

      5.7MB

    • memory/1516-77-0x000000006E570000-0x000000006EB1B000-memory.dmp
      Filesize

      5.7MB