Analysis

  • max time kernel
    35s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-06-2021 09:38

General

  • Target

    8oWCLvjJR6h_VWhYqDMu0m7doFLll8Z6eDF1PDduAbQ.bin.exe

  • Size

    515KB

  • MD5

    c34157e025416d3ddf0a8610fa2e8b98

  • SHA1

    03005c0c1469b7dbe9eff095bfd3ecbc3a713811

  • SHA256

    f285822ef8c947a87e556858a8332ed26edda052e597c67a7831753c376e01b4

  • SHA512

    16de23d61d7dad4f239980ac02aa765be38bc42647c63ede13441a73c002bd0b91a4681159cca9170f41fa003a7725926b61c09a124fec700028de7c425679cd

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8oWCLvjJR6h_VWhYqDMu0m7doFLll8Z6eDF1PDduAbQ.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\8oWCLvjJR6h_VWhYqDMu0m7doFLll8Z6eDF1PDduAbQ.bin.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3624
    • C:\Users\Admin\AppData\Local\Temp\8oWCLvjJR6h_VWhYqDMu0m7doFLll8Z6eDF1PDduAbQ.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\8oWCLvjJR6h_VWhYqDMu0m7doFLll8Z6eDF1PDduAbQ.bin.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0zXqiXKfY352smBk.bat" "
        3⤵
          PID:3564

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0zXqiXKfY352smBk.bat
      MD5

      c9ea00037ee93530d482d0badce1649c

      SHA1

      ade757b3cf571a273ac0a390f6664253b2f1bc7e

      SHA256

      a8afe3a445ab50b1be967f23ea4da47a8eeb5a2e8ade37fc633ded9088ea137f

      SHA512

      22f113f19b6f64c5f2ee883b15630e9edcb43773afa99a0f550677426390c8fcb3da38b75250ebf505123f529f981dba6ddfd5f1ce8aa9cce37e4c9c2c32f3a2

    • memory/756-118-0x00000000004F4AD0-mapping.dmp
    • memory/756-119-0x0000000000400000-0x00000000004F6000-memory.dmp
      Filesize

      984KB

    • memory/756-120-0x0000000000690000-0x0000000000691000-memory.dmp
      Filesize

      4KB

    • memory/3564-121-0x0000000000000000-mapping.dmp
    • memory/3624-116-0x0000000000B10000-0x0000000000B11000-memory.dmp
      Filesize

      4KB

    • memory/3624-117-0x00000000023D0000-0x00000000023D7000-memory.dmp
      Filesize

      28KB