Analysis

  • max time kernel
    41s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-06-2021 15:51

General

  • Target

    c34157e025416d3ddf0a8610fa2e8b98.exe

  • Size

    515KB

  • MD5

    c34157e025416d3ddf0a8610fa2e8b98

  • SHA1

    03005c0c1469b7dbe9eff095bfd3ecbc3a713811

  • SHA256

    f285822ef8c947a87e556858a8332ed26edda052e597c67a7831753c376e01b4

  • SHA512

    16de23d61d7dad4f239980ac02aa765be38bc42647c63ede13441a73c002bd0b91a4681159cca9170f41fa003a7725926b61c09a124fec700028de7c425679cd

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c34157e025416d3ddf0a8610fa2e8b98.exe
    "C:\Users\Admin\AppData\Local\Temp\c34157e025416d3ddf0a8610fa2e8b98.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Users\Admin\AppData\Local\Temp\c34157e025416d3ddf0a8610fa2e8b98.exe
      "C:\Users\Admin\AppData\Local\Temp\c34157e025416d3ddf0a8610fa2e8b98.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\e4fmkDJNGBWno7nr.bat" "
        3⤵
          PID:1220

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\e4fmkDJNGBWno7nr.bat
      MD5

      f087d5df809b2237c3bec173d33ec5d8

      SHA1

      9dba812e0f2610b0ab219c14510d75eb178f032b

      SHA256

      a1615c931c2ef16a5a9038cce46ca22a0f2efc081a8e829b49407a2fa1f8a5da

      SHA512

      a8c8e3d977c71db85d92011a4bd8910925c9d917720340bfb5c72943667af0781b491c42b3897ca77a4ede3365d933770ea8a4012657c19889ead4ec20021af1

    • memory/580-118-0x00000000004F4AD0-mapping.dmp
    • memory/580-119-0x0000000000400000-0x00000000004F6000-memory.dmp
      Filesize

      984KB

    • memory/580-120-0x0000000000580000-0x000000000062E000-memory.dmp
      Filesize

      696KB

    • memory/1220-121-0x0000000000000000-mapping.dmp
    • memory/4808-116-0x0000000002200000-0x0000000002201000-memory.dmp
      Filesize

      4KB

    • memory/4808-117-0x0000000002210000-0x0000000002217000-memory.dmp
      Filesize

      28KB