Analysis

  • max time kernel
    131s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-05-2021 04:48

General

  • Target

    18c788edd309a5c15d9163cf016cd9651bf2db15622dcf3c21286b6b7f22f891.exe

  • Size

    135KB

  • MD5

    48fba897d161a3d734c6aff3119f952a

  • SHA1

    8dd00aec4276f2aaf6de1ba98cc9ffdf209ce420

  • SHA256

    18c788edd309a5c15d9163cf016cd9651bf2db15622dcf3c21286b6b7f22f891

  • SHA512

    0c072a4f24622f6c1a72722cadfc88b2e4c3417b002889c95b0dc7535681e9e35c5f53ed5c68337e807a0babd6bf488192a92cda2400cc7e5dd7a5919aa257a7

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18c788edd309a5c15d9163cf016cd9651bf2db15622dcf3c21286b6b7f22f891.exe
    "C:\Users\Admin\AppData\Local\Temp\18c788edd309a5c15d9163cf016cd9651bf2db15622dcf3c21286b6b7f22f891.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\18c788edd309a5c15d9163cf016cd9651bf2db15622dcf3c21286b6b7f22f891.exe
      --cded26f7
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1928
  • C:\Windows\SysWOW64\targetsdump.exe
    "C:\Windows\SysWOW64\targetsdump.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\targetsdump.exe
      --6c3a520c
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1564

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-60-0x0000000075411000-0x0000000075413000-memory.dmp
    Filesize

    8KB

  • memory/1072-61-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1072-64-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1540-71-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1564-69-0x0000000000000000-mapping.dmp
  • memory/1928-62-0x0000000000000000-mapping.dmp