Analysis

  • max time kernel
    148s
  • max time network
    195s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-06-2021 07:23

General

  • Target

    1502cb8a7caf4853614f9fd8f860631e.exe

  • Size

    721KB

  • MD5

    1502cb8a7caf4853614f9fd8f860631e

  • SHA1

    813dc57d206536db600a16f8a5da362240cb8516

  • SHA256

    bdc5cb40d2d655865ed182688f4cb623c545dd9875c6198bf16d616e53c52eb0

  • SHA512

    fa4c28bb760aabba20e7dbf98fe093687cd18c072bca07ed650c01fdee2c498bc8a89e2a6b41a6ca72762d7a2616e207562ee5f3b253fe375b8ff239294bef08

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1502cb8a7caf4853614f9fd8f860631e.exe
    "C:\Users\Admin\AppData\Local\Temp\1502cb8a7caf4853614f9fd8f860631e.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\1502cb8a7caf4853614f9fd8f860631e.exe" "C:\Users\Admin\Music\despacito.exe"
      2⤵
        PID:1600
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\Music\despacito.exe"
        2⤵
          PID:332
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:576
        • C:\Users\Admin\Music\despacito.exe
          "C:\Users\Admin\Music\despacito.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:536
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"
            3⤵
              PID:1056

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\Music\despacito.exe
          MD5

          1502cb8a7caf4853614f9fd8f860631e

          SHA1

          813dc57d206536db600a16f8a5da362240cb8516

          SHA256

          bdc5cb40d2d655865ed182688f4cb623c545dd9875c6198bf16d616e53c52eb0

          SHA512

          fa4c28bb760aabba20e7dbf98fe093687cd18c072bca07ed650c01fdee2c498bc8a89e2a6b41a6ca72762d7a2616e207562ee5f3b253fe375b8ff239294bef08

        • C:\Users\Admin\Music\despacito.exe
          MD5

          1502cb8a7caf4853614f9fd8f860631e

          SHA1

          813dc57d206536db600a16f8a5da362240cb8516

          SHA256

          bdc5cb40d2d655865ed182688f4cb623c545dd9875c6198bf16d616e53c52eb0

          SHA512

          fa4c28bb760aabba20e7dbf98fe093687cd18c072bca07ed650c01fdee2c498bc8a89e2a6b41a6ca72762d7a2616e207562ee5f3b253fe375b8ff239294bef08

        • memory/332-64-0x0000000000000000-mapping.dmp
        • memory/332-66-0x0000000074D31000-0x0000000074D33000-memory.dmp
          Filesize

          8KB

        • memory/536-73-0x0000000000541000-0x0000000000542000-memory.dmp
          Filesize

          4KB

        • memory/536-72-0x0000000000540000-0x0000000000541000-memory.dmp
          Filesize

          4KB

        • memory/536-69-0x0000000000000000-mapping.dmp
        • memory/576-67-0x000007FEFBBF1000-0x000007FEFBBF3000-memory.dmp
          Filesize

          8KB

        • memory/1056-74-0x0000000000400000-0x00000000004EA000-memory.dmp
          Filesize

          936KB

        • memory/1056-75-0x00000000004E7F50-mapping.dmp
        • memory/1056-77-0x0000000000400000-0x00000000004EA000-memory.dmp
          Filesize

          936KB

        • memory/1600-63-0x0000000000000000-mapping.dmp
        • memory/1664-60-0x00000000753B1000-0x00000000753B3000-memory.dmp
          Filesize

          8KB

        • memory/1664-62-0x00000000006E1000-0x00000000006E2000-memory.dmp
          Filesize

          4KB

        • memory/1664-61-0x00000000006E0000-0x00000000006E1000-memory.dmp
          Filesize

          4KB