Analysis

  • max time kernel
    42s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-06-2021 16:05

General

  • Target

    c34157e025416d3ddf0a8610fa2e8b98.exe

  • Size

    515KB

  • MD5

    c34157e025416d3ddf0a8610fa2e8b98

  • SHA1

    03005c0c1469b7dbe9eff095bfd3ecbc3a713811

  • SHA256

    f285822ef8c947a87e556858a8332ed26edda052e597c67a7831753c376e01b4

  • SHA512

    16de23d61d7dad4f239980ac02aa765be38bc42647c63ede13441a73c002bd0b91a4681159cca9170f41fa003a7725926b61c09a124fec700028de7c425679cd

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c34157e025416d3ddf0a8610fa2e8b98.exe
    "C:\Users\Admin\AppData\Local\Temp\c34157e025416d3ddf0a8610fa2e8b98.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Users\Admin\AppData\Local\Temp\c34157e025416d3ddf0a8610fa2e8b98.exe
      "C:\Users\Admin\AppData\Local\Temp\c34157e025416d3ddf0a8610fa2e8b98.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3792
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dPst2mEmK7dUOxUf.bat" "
        3⤵
          PID:628

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\dPst2mEmK7dUOxUf.bat
      MD5

      2444ad2640fd6d71807fe103429a1337

      SHA1

      4e8ddaf95179c9848e06b9016e2058ffb655ad35

      SHA256

      ed73d3248b53cee3fe9d546c5e45c54e82c5f1622e4bd216f457a4aab0bee39a

      SHA512

      c7e2d8f5b5167d2d8c4f9e02b120e931c7f72de0136e481cf52cbcf609b8da4e399ac5e4982ed3c627c49e28ec9d42102f23741dba7978b6e4b92157a0d0193d

    • memory/628-121-0x0000000000000000-mapping.dmp
    • memory/632-116-0x0000000000600000-0x0000000000601000-memory.dmp
      Filesize

      4KB

    • memory/632-117-0x0000000000610000-0x0000000000617000-memory.dmp
      Filesize

      28KB

    • memory/3792-118-0x00000000004F4AD0-mapping.dmp
    • memory/3792-119-0x0000000000400000-0x00000000004F6000-memory.dmp
      Filesize

      984KB

    • memory/3792-120-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
      Filesize

      4KB