Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-06-2021 00:33

General

  • Target

    2f03f812c5df758e332a6978022f0820.exe

  • Size

    1.2MB

  • MD5

    2f03f812c5df758e332a6978022f0820

  • SHA1

    852515886d60cdb1171833b21a2d22e3e4120744

  • SHA256

    7c30dae34afc93b726cb4fa4b1a658921a29a7de38a21ceb50c6add38fae0ce4

  • SHA512

    f16f1dd59c14ce09a21e0576689f20f42901caa5f59a6d704113c7172d31221187670fce7a34fada4c5310c69628aab1bff3dfafef5aa7d3cdd8edaf961d4c06

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f03f812c5df758e332a6978022f0820.exe
    "C:\Users\Admin\AppData\Local\Temp\2f03f812c5df758e332a6978022f0820.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Users\Admin\AppData\Local\Temp\2f03f812c5df758e332a6978022f0820.exe
      "C:\Users\Admin\AppData\Local\Temp\2f03f812c5df758e332a6978022f0820.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7K4sf085Np455DaH.bat" "
        3⤵
          PID:796

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7K4sf085Np455DaH.bat
      MD5

      35ba658f91e67b854262c81bea2f84b4

      SHA1

      9ac44ce92ea1dccd598f69d1b166f2b213edce1c

      SHA256

      93d92b1994e2d739bbd68817fdf3eada05d3577600e8e2844e58c0c59042370c

      SHA512

      ab71e7a663500f22fc244dd71e6a10083975d9f091a20730fad7e9729eee8a42e7050121087726d825dcd7723302f9ea940922f847030f1c5bbb68f4744fcf11

    • memory/664-123-0x000000000AF90000-0x000000000AFA6000-memory.dmp
      Filesize

      88KB

    • memory/664-124-0x0000000005300000-0x00000000053B5000-memory.dmp
      Filesize

      724KB

    • memory/664-118-0x00000000052F0000-0x00000000052F1000-memory.dmp
      Filesize

      4KB

    • memory/664-119-0x000000000AFC0000-0x000000000AFC1000-memory.dmp
      Filesize

      4KB

    • memory/664-120-0x000000000AB60000-0x000000000AB61000-memory.dmp
      Filesize

      4KB

    • memory/664-121-0x000000000AAD0000-0x000000000AAD1000-memory.dmp
      Filesize

      4KB

    • memory/664-117-0x000000000AA20000-0x000000000AA21000-memory.dmp
      Filesize

      4KB

    • memory/664-114-0x0000000000850000-0x0000000000851000-memory.dmp
      Filesize

      4KB

    • memory/664-122-0x000000000ACC0000-0x000000000ACC1000-memory.dmp
      Filesize

      4KB

    • memory/664-125-0x0000000005500000-0x0000000005575000-memory.dmp
      Filesize

      468KB

    • memory/664-116-0x0000000005110000-0x00000000051B9000-memory.dmp
      Filesize

      676KB

    • memory/796-129-0x0000000000000000-mapping.dmp
    • memory/1860-126-0x0000000000400000-0x00000000004F6000-memory.dmp
      Filesize

      984KB

    • memory/1860-128-0x0000000000400000-0x00000000004F6000-memory.dmp
      Filesize

      984KB

    • memory/1860-127-0x00000000004F4AC0-mapping.dmp