Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-07-2021 17:35

General

  • Target

    58c6424d1d5365f3b596c311f77bf1635a84ecab176a829418ca2076974e91ed.exe

Score
8/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58c6424d1d5365f3b596c311f77bf1635a84ecab176a829418ca2076974e91ed.exe
    "C:\Users\Admin\AppData\Local\Temp\58c6424d1d5365f3b596c311f77bf1635a84ecab176a829418ca2076974e91ed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3888
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Adds Run key to start application
      PID:3712
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
        PID:700
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
          PID:2008

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/700-120-0x0000000013C8F890-mapping.dmp
      • memory/2008-122-0x0000000013C8F890-mapping.dmp
      • memory/3712-118-0x0000000013C8F890-mapping.dmp
      • memory/3888-115-0x0000000013140000-0x0000000013CEB000-memory.dmp
        Filesize

        11.7MB

      • memory/3888-116-0x0000000013C8F890-mapping.dmp
      • memory/3968-114-0x00000000005A0000-0x000000000064E000-memory.dmp
        Filesize

        696KB