Analysis

  • max time kernel
    147s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    15-10-2020 23:03

General

  • Target

    vpFeuLfJ.exe

  • Size

    33KB

  • MD5

    0613e9a0b44d56f9203f838b07932f84

  • SHA1

    952038465310a43a6741ba20d38e1a0c9d28ead1

  • SHA256

    d607e4cf6254db79c5a50a6e59c25f9387951f545da0b1475719209d8d357f64

  • SHA512

    fb18ab1740d048cfa0b13b051b16f7faf20c6c1a026f526688586fa04aec923f52e198418c8e7b0f024a9a5a3dcc794a44bd14409e7b8f8cfad214286a963d80

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vpFeuLfJ.exe
    "C:\Users\Admin\AppData\Local\Temp\vpFeuLfJ.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallDir\Server.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
          C:\Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
          4⤵
          • Executes dropped EXE
          PID:1332
      • C:\Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallDir\Server.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
          C:\Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
          4⤵
          • Executes dropped EXE
          • Checks processor information in registry
          • Suspicious use of SetWindowsHookEx
          PID:936
    • C:\Users\Admin\AppData\Local\Temp\vpFeuLfJ.exe
      C:\Users\Admin\AppData\Local\Temp\vpFeuLfJ.exe
      2⤵
        PID:1948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
      MD5

      0613e9a0b44d56f9203f838b07932f84

      SHA1

      952038465310a43a6741ba20d38e1a0c9d28ead1

      SHA256

      d607e4cf6254db79c5a50a6e59c25f9387951f545da0b1475719209d8d357f64

      SHA512

      fb18ab1740d048cfa0b13b051b16f7faf20c6c1a026f526688586fa04aec923f52e198418c8e7b0f024a9a5a3dcc794a44bd14409e7b8f8cfad214286a963d80

    • C:\Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
      MD5

      0613e9a0b44d56f9203f838b07932f84

      SHA1

      952038465310a43a6741ba20d38e1a0c9d28ead1

      SHA256

      d607e4cf6254db79c5a50a6e59c25f9387951f545da0b1475719209d8d357f64

      SHA512

      fb18ab1740d048cfa0b13b051b16f7faf20c6c1a026f526688586fa04aec923f52e198418c8e7b0f024a9a5a3dcc794a44bd14409e7b8f8cfad214286a963d80

    • C:\Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
      MD5

      0613e9a0b44d56f9203f838b07932f84

      SHA1

      952038465310a43a6741ba20d38e1a0c9d28ead1

      SHA256

      d607e4cf6254db79c5a50a6e59c25f9387951f545da0b1475719209d8d357f64

      SHA512

      fb18ab1740d048cfa0b13b051b16f7faf20c6c1a026f526688586fa04aec923f52e198418c8e7b0f024a9a5a3dcc794a44bd14409e7b8f8cfad214286a963d80

    • C:\Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
      MD5

      0613e9a0b44d56f9203f838b07932f84

      SHA1

      952038465310a43a6741ba20d38e1a0c9d28ead1

      SHA256

      d607e4cf6254db79c5a50a6e59c25f9387951f545da0b1475719209d8d357f64

      SHA512

      fb18ab1740d048cfa0b13b051b16f7faf20c6c1a026f526688586fa04aec923f52e198418c8e7b0f024a9a5a3dcc794a44bd14409e7b8f8cfad214286a963d80

    • C:\Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
      MD5

      0613e9a0b44d56f9203f838b07932f84

      SHA1

      952038465310a43a6741ba20d38e1a0c9d28ead1

      SHA256

      d607e4cf6254db79c5a50a6e59c25f9387951f545da0b1475719209d8d357f64

      SHA512

      fb18ab1740d048cfa0b13b051b16f7faf20c6c1a026f526688586fa04aec923f52e198418c8e7b0f024a9a5a3dcc794a44bd14409e7b8f8cfad214286a963d80

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\BESjMo2RJc.cfg
      MD5

      88dd1c0a11cc6955bd1d48cc63503e65

      SHA1

      d7bd22f2289d05c3b92119f1de8f5a862a4d095b

      SHA256

      18ddd5b548e38e9dc56e4cf3b4792a2e894fb3035f3f5c39d84743901bcca2ce

      SHA512

      1470d35d33666be39137f50b026c0efcf258a896e61249b6ab540e0b5803936b3fdfe35adcfd8b86d2dbf0012ddd3f85dc10698c65e0b12c7e720c5081bfc84d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\BESjMo2RJc.cfg
      MD5

      88dd1c0a11cc6955bd1d48cc63503e65

      SHA1

      d7bd22f2289d05c3b92119f1de8f5a862a4d095b

      SHA256

      18ddd5b548e38e9dc56e4cf3b4792a2e894fb3035f3f5c39d84743901bcca2ce

      SHA512

      1470d35d33666be39137f50b026c0efcf258a896e61249b6ab540e0b5803936b3fdfe35adcfd8b86d2dbf0012ddd3f85dc10698c65e0b12c7e720c5081bfc84d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\BESjMo2RJc.cfg
      MD5

      88dd1c0a11cc6955bd1d48cc63503e65

      SHA1

      d7bd22f2289d05c3b92119f1de8f5a862a4d095b

      SHA256

      18ddd5b548e38e9dc56e4cf3b4792a2e894fb3035f3f5c39d84743901bcca2ce

      SHA512

      1470d35d33666be39137f50b026c0efcf258a896e61249b6ab540e0b5803936b3fdfe35adcfd8b86d2dbf0012ddd3f85dc10698c65e0b12c7e720c5081bfc84d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\BESjMo2RJc.xtr
      MD5

      a3b6b41dd2f4744759ea063c2e6d5a4a

      SHA1

      6e0342cf4bb66045f54aeaf99e7142b668effc33

      SHA256

      a5ed729dda2977c424f94f407f239d66c0406c78b35111900a591c952c091dda

      SHA512

      a344727ee5f8cef0362b11c6875ab47cc3acff78a6aa86079f014fc78fdde96cba425b30d831a99430a5c1fa201b55cfad35baa9c7a1308cd2b306403e093eb9

    • \Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
      MD5

      0613e9a0b44d56f9203f838b07932f84

      SHA1

      952038465310a43a6741ba20d38e1a0c9d28ead1

      SHA256

      d607e4cf6254db79c5a50a6e59c25f9387951f545da0b1475719209d8d357f64

      SHA512

      fb18ab1740d048cfa0b13b051b16f7faf20c6c1a026f526688586fa04aec923f52e198418c8e7b0f024a9a5a3dcc794a44bd14409e7b8f8cfad214286a963d80

    • \Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
      MD5

      0613e9a0b44d56f9203f838b07932f84

      SHA1

      952038465310a43a6741ba20d38e1a0c9d28ead1

      SHA256

      d607e4cf6254db79c5a50a6e59c25f9387951f545da0b1475719209d8d357f64

      SHA512

      fb18ab1740d048cfa0b13b051b16f7faf20c6c1a026f526688586fa04aec923f52e198418c8e7b0f024a9a5a3dcc794a44bd14409e7b8f8cfad214286a963d80

    • \Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
      MD5

      0613e9a0b44d56f9203f838b07932f84

      SHA1

      952038465310a43a6741ba20d38e1a0c9d28ead1

      SHA256

      d607e4cf6254db79c5a50a6e59c25f9387951f545da0b1475719209d8d357f64

      SHA512

      fb18ab1740d048cfa0b13b051b16f7faf20c6c1a026f526688586fa04aec923f52e198418c8e7b0f024a9a5a3dcc794a44bd14409e7b8f8cfad214286a963d80

    • \Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
      MD5

      0613e9a0b44d56f9203f838b07932f84

      SHA1

      952038465310a43a6741ba20d38e1a0c9d28ead1

      SHA256

      d607e4cf6254db79c5a50a6e59c25f9387951f545da0b1475719209d8d357f64

      SHA512

      fb18ab1740d048cfa0b13b051b16f7faf20c6c1a026f526688586fa04aec923f52e198418c8e7b0f024a9a5a3dcc794a44bd14409e7b8f8cfad214286a963d80

    • \Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
      MD5

      0613e9a0b44d56f9203f838b07932f84

      SHA1

      952038465310a43a6741ba20d38e1a0c9d28ead1

      SHA256

      d607e4cf6254db79c5a50a6e59c25f9387951f545da0b1475719209d8d357f64

      SHA512

      fb18ab1740d048cfa0b13b051b16f7faf20c6c1a026f526688586fa04aec923f52e198418c8e7b0f024a9a5a3dcc794a44bd14409e7b8f8cfad214286a963d80

    • \Users\Admin\AppData\Local\Temp\InstallDir\Server.exe
      MD5

      0613e9a0b44d56f9203f838b07932f84

      SHA1

      952038465310a43a6741ba20d38e1a0c9d28ead1

      SHA256

      d607e4cf6254db79c5a50a6e59c25f9387951f545da0b1475719209d8d357f64

      SHA512

      fb18ab1740d048cfa0b13b051b16f7faf20c6c1a026f526688586fa04aec923f52e198418c8e7b0f024a9a5a3dcc794a44bd14409e7b8f8cfad214286a963d80

    • memory/320-15-0x0000000000000000-mapping.dmp
    • memory/936-45-0x0000000030000000-0x00000000300C5000-memory.dmp
      Filesize

      788KB

    • memory/936-43-0x00000000300C3850-mapping.dmp
    • memory/1060-0-0x0000000010000000-0x000000001004D000-memory.dmp
      Filesize

      308KB

    • memory/1060-1-0x0000000000000000-mapping.dmp
    • memory/1332-27-0x00000000300C3850-mapping.dmp
    • memory/1332-29-0x0000000030000000-0x00000000300C5000-memory.dmp
      Filesize

      788KB

    • memory/1332-25-0x0000000030000000-0x00000000300C5000-memory.dmp
      Filesize

      788KB

    • memory/1876-3-0x000007FEF7D20000-0x000007FEF7F9A000-memory.dmp
      Filesize

      2.5MB

    • memory/1948-7-0x0000000030000000-0x00000000300C5000-memory.dmp
      Filesize

      788KB

    • memory/1948-5-0x0000000030000000-0x00000000300C5000-memory.dmp
      Filesize

      788KB

    • memory/1948-4-0x0000000030000000-0x00000000300C5000-memory.dmp
      Filesize

      788KB

    • memory/1948-9-0x0000000030000000-0x00000000300C5000-memory.dmp
      Filesize

      788KB

    • memory/1948-11-0x00000000300C3850-mapping.dmp
    • memory/1948-12-0x0000000030000000-0x00000000300C5000-memory.dmp
      Filesize

      788KB

    • memory/2012-32-0x0000000000000000-mapping.dmp