Analysis

  • max time kernel
    128s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    15-10-2020 23:03

General

  • Target

    vpFeuLfJ.exe

  • Size

    33KB

  • MD5

    0613e9a0b44d56f9203f838b07932f84

  • SHA1

    952038465310a43a6741ba20d38e1a0c9d28ead1

  • SHA256

    d607e4cf6254db79c5a50a6e59c25f9387951f545da0b1475719209d8d357f64

  • SHA512

    fb18ab1740d048cfa0b13b051b16f7faf20c6c1a026f526688586fa04aec923f52e198418c8e7b0f024a9a5a3dcc794a44bd14409e7b8f8cfad214286a963d80

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vpFeuLfJ.exe
    "C:\Users\Admin\AppData\Local\Temp\vpFeuLfJ.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:3440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3440 -s 532
          3⤵
          • Program crash
          PID:2332
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3440 -s 544
          3⤵
          • Program crash
          PID:3424
      • C:\Users\Admin\AppData\Local\Temp\vpFeuLfJ.exe
        C:\Users\Admin\AppData\Local\Temp\vpFeuLfJ.exe
        2⤵
        • Checks SCSI registry key(s)
        • Checks processor information in registry
        • Suspicious use of SetWindowsHookEx
        PID:2288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\BESjMo2RJc.cfg
      MD5

      88dd1c0a11cc6955bd1d48cc63503e65

      SHA1

      d7bd22f2289d05c3b92119f1de8f5a862a4d095b

      SHA256

      18ddd5b548e38e9dc56e4cf3b4792a2e894fb3035f3f5c39d84743901bcca2ce

      SHA512

      1470d35d33666be39137f50b026c0efcf258a896e61249b6ab540e0b5803936b3fdfe35adcfd8b86d2dbf0012ddd3f85dc10698c65e0b12c7e720c5081bfc84d

    • memory/2288-2-0x0000000030000000-0x00000000300C5000-memory.dmp
      Filesize

      788KB

    • memory/2288-3-0x0000000030000000-0x00000000300C5000-memory.dmp
      Filesize

      788KB

    • memory/2288-4-0x0000000030000000-0x00000000300C5000-memory.dmp
      Filesize

      788KB

    • memory/2288-6-0x00000000300C3850-mapping.dmp
    • memory/2288-7-0x0000000030000000-0x00000000300C5000-memory.dmp
      Filesize

      788KB

    • memory/3440-0-0x0000000010000000-0x000000001004D000-memory.dmp
      Filesize

      308KB

    • memory/3440-1-0x0000000000000000-mapping.dmp