Resubmissions

13-04-2023 15:41

230413-s47rracd56 7

26-07-2021 13:00

210726-f7w3s5j5x6 8

Analysis

  • max time kernel
    101s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-07-2021 13:00

General

  • Target

    f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.sample.exe

  • Size

    874KB

  • MD5

    bb159b6fe30e3c914feac5d4e1b85a61

  • SHA1

    a3b639e1cf9d0ed3a73d2061dc40049508ea4e37

  • SHA256

    f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5

  • SHA512

    85612cedcbaaad6c99be87a47d0fac373bacd35c36cbc23f3b64016ec507951bbe647d1108396495714cecaf6c12b75182853be08b9eaa47d79f0d3d500e2510

Score
8/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.sample.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Users\Admin\AppData\Local\Temp\f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.sample.exe
      C:\Users\Admin\AppData\Local\Temp\f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.sample.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:2952

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/804-115-0x0000000000BB0000-0x0000000000BB4000-memory.dmp
    Filesize

    16KB

  • memory/2952-114-0x0000000000400000-0x0000000072820000-memory.dmp
    Filesize

    1828.1MB

  • memory/2952-116-0x00000000005D1F30-mapping.dmp
  • memory/2952-117-0x0000000000400000-0x00000000005D4000-memory.dmp
    Filesize

    1.8MB