Analysis

  • max time kernel
    124s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 14:18

General

  • Target

    8A455638B0E2E9B8D663E96A7D2316EC0E896240AA5F84C318E191DE123D09F4.exe

  • Size

    45.2MB

  • MD5

    b750e349310b228391cedfe3a8175917

  • SHA1

    dfc261882f6b6eed606ba9a3d56a9b96816fc794

  • SHA256

    8a455638b0e2e9b8d663e96a7d2316ec0e896240aa5f84c318e191de123d09f4

  • SHA512

    11051ea63031688cf9cbe9a66354fe8b4285c94847b2eaedfecf68d0352dbdced87967748ba8baf65f3f3fd31fd05c4693748038cd0bb3b16681f7c92d44496f

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8A455638B0E2E9B8D663E96A7D2316EC0E896240AA5F84C318E191DE123D09F4.exe
    "C:\Users\Admin\AppData\Local\Temp\8A455638B0E2E9B8D663E96A7D2316EC0E896240AA5F84C318E191DE123D09F4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\Vinny27.cmd" /S"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\SysWOW64\mode.com
        mode 132,36
        3⤵
          PID:524
        • C:\Windows\SysWOW64\timeout.exe
          timeout /T 10 /NOBREAK
          3⤵
          • Delays execution with timeout.exe
          PID:772
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.exe
          setup.exe /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1480
          • C:\Users\Admin\AppData\Local\Temp\is-GGF0C.tmp\setup.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-GGF0C.tmp\setup.tmp" /SL5="$10184,83901318,831488,C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            PID:1972
        • C:\Windows\SysWOW64\xcopy.exe
          "xcopy.exe" "Vinny27\pkey.txt" "C:\Program Files (x86)\FinalWire\AIDA64 Business\" /s /i /r /v /k /f /c /h /y
          3⤵
          • Drops file in Program Files directory
          • Enumerates system info in registry
          PID:1160
        • C:\Windows\SysWOW64\xcopy.exe
          "xcopy.exe" "Vinny27\pkey.txt" "C:\Program Files\FinalWire\AIDA64 Business\" /s /i /r /v /k /f /c /h /y
          3⤵
          • Enumerates system info in registry
          PID:1256

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Vinny27.cmd
      MD5

      26d0659808c34b8fc8e54e5d39db57e5

      SHA1

      4fa0cf9629f56577a54de3994bb79b6545d8f2a0

      SHA256

      8154d98a842ad28ada5731d6d147645adcfec434fc4754aa0a5a9f3d4a131b01

      SHA512

      bbfc60270e47f1cb77fa4b2e088caf773026678186bbe2ddf6898f71335d65eda6da522b6be94ff5acbca59914390baa74d25963b705eae86aaabc654cd26776

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Vinny27\pkey.txt
      MD5

      738b75560f21128d58608ed6a7820e3c

      SHA1

      8159b21ca357f3e9d84a1efee8e57ea0472ea229

      SHA256

      ee5bc53d6214ee6e86a84e8eb79c9265665bc0eaa486ddbbf3868ccee91fbb49

      SHA512

      aaf01745545a807297ac32290510961d368ad650acda69805560d6fcdbd4fe9a87e0ede71dd48eba644c5dddc1ec0e1718dc87000f280bf662ab69c904e50930

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.exe
      MD5

      1d0116582c0c0c97162b8e2df022a01a

      SHA1

      3ac232321ede6c0be10075562c2c2d7ccea7348a

      SHA256

      54aa96dc51a85bf16db4b42ce3f2133511dcc9bb912c72ee2ca9ba049ebe94ee

      SHA512

      b73c71b199d79f3175f3fe16d1c74a0e3638e5887ebc1a3827c91fd814ff4317afcb3d8602a3aae2989fb1588f6f7cb52f944e4faadb9bf276bbdd7d94683705

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.exe
      MD5

      1d0116582c0c0c97162b8e2df022a01a

      SHA1

      3ac232321ede6c0be10075562c2c2d7ccea7348a

      SHA256

      54aa96dc51a85bf16db4b42ce3f2133511dcc9bb912c72ee2ca9ba049ebe94ee

      SHA512

      b73c71b199d79f3175f3fe16d1c74a0e3638e5887ebc1a3827c91fd814ff4317afcb3d8602a3aae2989fb1588f6f7cb52f944e4faadb9bf276bbdd7d94683705

    • C:\Users\Admin\AppData\Local\Temp\is-GGF0C.tmp\setup.tmp
      MD5

      dd4ab9a411613c117256eaff11d8bb36

      SHA1

      c80752721462dbca7b6d10b96be020a73346887d

      SHA256

      a6ab1b5bc86f2ef64970ba745e42883ab6379f1590daf8a366334ee0eb112f8e

      SHA512

      f203ac48aac1552581770ff22e50503c21253a36f0d16c08583280c3f3a1a81b828360897611a487fdd6b6019b2a25220e979093012860ef7747512e7193d48f

    • C:\Users\Admin\AppData\Local\Temp\is-GGF0C.tmp\setup.tmp
      MD5

      dd4ab9a411613c117256eaff11d8bb36

      SHA1

      c80752721462dbca7b6d10b96be020a73346887d

      SHA256

      a6ab1b5bc86f2ef64970ba745e42883ab6379f1590daf8a366334ee0eb112f8e

      SHA512

      f203ac48aac1552581770ff22e50503c21253a36f0d16c08583280c3f3a1a81b828360897611a487fdd6b6019b2a25220e979093012860ef7747512e7193d48f

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \Program Files (x86)\FinalWire\AIDA64 Business\aida64.exe
      MD5

      59c97d624349f116f1153b3f9ec1f4aa

      SHA1

      a43b51664205f413c9f4893fd97560915d161898

      SHA256

      8308317be36504375fbf1c50c8e3f35672889d88ef3e787691f2c8ffb43b9540

      SHA512

      a66a4d1b4558bd3e929fbedf2528e405c37fad60551b9b03b745156988be058ea2e85ea369203669551f18ab2cb890b9acf25ff84e45834223d5480601c2ba93

    • \Program Files (x86)\FinalWire\AIDA64 Business\aida64.exe
      MD5

      59c97d624349f116f1153b3f9ec1f4aa

      SHA1

      a43b51664205f413c9f4893fd97560915d161898

      SHA256

      8308317be36504375fbf1c50c8e3f35672889d88ef3e787691f2c8ffb43b9540

      SHA512

      a66a4d1b4558bd3e929fbedf2528e405c37fad60551b9b03b745156988be058ea2e85ea369203669551f18ab2cb890b9acf25ff84e45834223d5480601c2ba93

    • \Users\Admin\AppData\Local\Temp\RarSFX0\setup.exe
      MD5

      1d0116582c0c0c97162b8e2df022a01a

      SHA1

      3ac232321ede6c0be10075562c2c2d7ccea7348a

      SHA256

      54aa96dc51a85bf16db4b42ce3f2133511dcc9bb912c72ee2ca9ba049ebe94ee

      SHA512

      b73c71b199d79f3175f3fe16d1c74a0e3638e5887ebc1a3827c91fd814ff4317afcb3d8602a3aae2989fb1588f6f7cb52f944e4faadb9bf276bbdd7d94683705

    • \Users\Admin\AppData\Local\Temp\is-GGF0C.tmp\setup.tmp
      MD5

      dd4ab9a411613c117256eaff11d8bb36

      SHA1

      c80752721462dbca7b6d10b96be020a73346887d

      SHA256

      a6ab1b5bc86f2ef64970ba745e42883ab6379f1590daf8a366334ee0eb112f8e

      SHA512

      f203ac48aac1552581770ff22e50503c21253a36f0d16c08583280c3f3a1a81b828360897611a487fdd6b6019b2a25220e979093012860ef7747512e7193d48f

    • memory/524-57-0x0000000000000000-mapping.dmp
    • memory/772-59-0x0000000000000000-mapping.dmp
    • memory/836-54-0x0000000000000000-mapping.dmp
    • memory/1160-78-0x0000000000000000-mapping.dmp
    • memory/1172-53-0x0000000075821000-0x0000000075823000-memory.dmp
      Filesize

      8KB

    • memory/1256-81-0x0000000000000000-mapping.dmp
    • memory/1480-68-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/1480-63-0x0000000000000000-mapping.dmp
    • memory/1972-70-0x0000000000000000-mapping.dmp
    • memory/1972-73-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1972-74-0x00000000743C1000-0x00000000743C3000-memory.dmp
      Filesize

      8KB