Analysis

  • max time kernel
    7s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    06-07-2020 06:38

General

  • Target

    7e5ee35cbbe65bf740654be40f4ac3c6c891073b96afb658eb1a42e4736618d2.exe

  • Size

    1.5MB

  • MD5

    49b156bbea23cd6434d7829ed25b051a

  • SHA1

    075007dabafb065909e0d7d1cb4a1ec05724e9ec

  • SHA256

    7e5ee35cbbe65bf740654be40f4ac3c6c891073b96afb658eb1a42e4736618d2

  • SHA512

    19dcbb72d9c3b065587731066bc4ad50968978c1569ae7aad8680722333555926a7977762674ec8d5d98add1c06b6e265b80687528b9689940dfc5c3f4c8460b

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e5ee35cbbe65bf740654be40f4ac3c6c891073b96afb658eb1a42e4736618d2.exe
    "C:\Users\Admin\AppData\Local\Temp\7e5ee35cbbe65bf740654be40f4ac3c6c891073b96afb658eb1a42e4736618d2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1480
    • C:\Users\Admin\AppData\Local\Temp\7e5ee35cbbe65bf740654be40f4ac3c6c891073b96afb658eb1a42e4736618d2.exe
      "C:\Users\Admin\AppData\Local\Temp\7e5ee35cbbe65bf740654be40f4ac3c6c891073b96afb658eb1a42e4736618d2.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\MIIUR.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1880
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "java" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\IDM\ichader.exe" /f
          4⤵
          • Adds Run key to start application
          PID:1888
      • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
        "C:\Users\Admin\AppData\Roaming\IDM\ichader.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1904

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MIIUR.bat
    MD5

    92353035f01403e26aa2ff51c3963238

    SHA1

    d13f167c73bfce23a2deab8ce7c4ce9f78759ff4

    SHA256

    2e72a8542f8f809bfb1e4adfb481c7c5e6dc00dda7970c74692ba8d83ea0a870

    SHA512

    74560e33477caae3c7bc13914e4ae3c6911bbcfe257b2833155c236a158db0aca17478beb9d97f648ff1ea566005260f511361771c74203195107f4e82cce7df

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    b785c2290f2479d8b040cd9a5b1f843b

    SHA1

    4eea4cdde8532fb28567825a86c3f161f4e6db5e

    SHA256

    3b32b442071dfd98011e25b2a3468ca770a2681f67b7cdba4b73ad904708466f

    SHA512

    8bc8beebe4c64dacf3145ccf33074dbecce030cef3b9e9e7d45bbda7728d223507cdb43d7acc00b229cbfe6d81e4555675409b8b3f3f885efb99873272347b75

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    b785c2290f2479d8b040cd9a5b1f843b

    SHA1

    4eea4cdde8532fb28567825a86c3f161f4e6db5e

    SHA256

    3b32b442071dfd98011e25b2a3468ca770a2681f67b7cdba4b73ad904708466f

    SHA512

    8bc8beebe4c64dacf3145ccf33074dbecce030cef3b9e9e7d45bbda7728d223507cdb43d7acc00b229cbfe6d81e4555675409b8b3f3f885efb99873272347b75

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    b785c2290f2479d8b040cd9a5b1f843b

    SHA1

    4eea4cdde8532fb28567825a86c3f161f4e6db5e

    SHA256

    3b32b442071dfd98011e25b2a3468ca770a2681f67b7cdba4b73ad904708466f

    SHA512

    8bc8beebe4c64dacf3145ccf33074dbecce030cef3b9e9e7d45bbda7728d223507cdb43d7acc00b229cbfe6d81e4555675409b8b3f3f885efb99873272347b75

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    b785c2290f2479d8b040cd9a5b1f843b

    SHA1

    4eea4cdde8532fb28567825a86c3f161f4e6db5e

    SHA256

    3b32b442071dfd98011e25b2a3468ca770a2681f67b7cdba4b73ad904708466f

    SHA512

    8bc8beebe4c64dacf3145ccf33074dbecce030cef3b9e9e7d45bbda7728d223507cdb43d7acc00b229cbfe6d81e4555675409b8b3f3f885efb99873272347b75

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    b785c2290f2479d8b040cd9a5b1f843b

    SHA1

    4eea4cdde8532fb28567825a86c3f161f4e6db5e

    SHA256

    3b32b442071dfd98011e25b2a3468ca770a2681f67b7cdba4b73ad904708466f

    SHA512

    8bc8beebe4c64dacf3145ccf33074dbecce030cef3b9e9e7d45bbda7728d223507cdb43d7acc00b229cbfe6d81e4555675409b8b3f3f885efb99873272347b75

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    b785c2290f2479d8b040cd9a5b1f843b

    SHA1

    4eea4cdde8532fb28567825a86c3f161f4e6db5e

    SHA256

    3b32b442071dfd98011e25b2a3468ca770a2681f67b7cdba4b73ad904708466f

    SHA512

    8bc8beebe4c64dacf3145ccf33074dbecce030cef3b9e9e7d45bbda7728d223507cdb43d7acc00b229cbfe6d81e4555675409b8b3f3f885efb99873272347b75

  • memory/1480-31-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1480-35-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1480-33-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1480-32-0x000000000040B000-mapping.dmp
  • memory/1492-26-0x00000000006B8000-0x00000000006B9000-memory.dmp
    Filesize

    4KB

  • memory/1492-12-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-17-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-18-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-19-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-22-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-23-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-24-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-25-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-2-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-27-0x00000000006B8000-0x00000000006B9000-memory.dmp
    Filesize

    4KB

  • memory/1492-28-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-29-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-30-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-13-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-16-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-11-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-3-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-10-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-4-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-5-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-6-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-7-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-8-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1492-9-0x00000000006B6000-0x00000000006B7000-memory.dmp
    Filesize

    4KB

  • memory/1744-40-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1744-39-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1744-36-0x00000000004085D0-mapping.dmp
  • memory/1744-34-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1880-43-0x0000000000000000-mapping.dmp
  • memory/1888-45-0x0000000000000000-mapping.dmp
  • memory/1904-51-0x0000000000000000-mapping.dmp