Analysis

  • max time kernel
    43s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 06:00

General

  • Target

    5b306051572e98d941361eeeadc36d7e5b86d3dd77cc7509d3b31d0ea72bd560.exe

  • Size

    1.1MB

  • MD5

    e62f8a85b1e75c93e6c2243a5dbf1231

  • SHA1

    b886d3d8ccb08fce8a3552908c52753bf803d2d9

  • SHA256

    5b306051572e98d941361eeeadc36d7e5b86d3dd77cc7509d3b31d0ea72bd560

  • SHA512

    b118870a51e5ddee68d44adf868c8508c6479bc3d44ed794161c36b0cf786c2ccfd7695dacb3b5206c622c4ff68247a1e3b880db11d2f6acd6800fb7b3731934

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b306051572e98d941361eeeadc36d7e5b86d3dd77cc7509d3b31d0ea72bd560.exe
    "C:\Users\Admin\AppData\Local\Temp\5b306051572e98d941361eeeadc36d7e5b86d3dd77cc7509d3b31d0ea72bd560.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Users\Admin\AppData\Roaming\HUMAN A1.exe
      "C:\Users\Admin\AppData\Local\Temp\5b306051572e98d941361eeeadc36d7e5b86d3dd77cc7509d3b31d0ea72bd560.exe"
      2⤵
      • Executes dropped EXE
      PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\HUMAN A1.exe
    Filesize

    1.1MB

    MD5

    e62f8a85b1e75c93e6c2243a5dbf1231

    SHA1

    b886d3d8ccb08fce8a3552908c52753bf803d2d9

    SHA256

    5b306051572e98d941361eeeadc36d7e5b86d3dd77cc7509d3b31d0ea72bd560

    SHA512

    b118870a51e5ddee68d44adf868c8508c6479bc3d44ed794161c36b0cf786c2ccfd7695dacb3b5206c622c4ff68247a1e3b880db11d2f6acd6800fb7b3731934

  • \Users\Admin\AppData\Roaming\HUMAN A1.exe
    Filesize

    1.1MB

    MD5

    e62f8a85b1e75c93e6c2243a5dbf1231

    SHA1

    b886d3d8ccb08fce8a3552908c52753bf803d2d9

    SHA256

    5b306051572e98d941361eeeadc36d7e5b86d3dd77cc7509d3b31d0ea72bd560

    SHA512

    b118870a51e5ddee68d44adf868c8508c6479bc3d44ed794161c36b0cf786c2ccfd7695dacb3b5206c622c4ff68247a1e3b880db11d2f6acd6800fb7b3731934

  • \Users\Admin\AppData\Roaming\HUMAN A1.exe
    Filesize

    1.1MB

    MD5

    e62f8a85b1e75c93e6c2243a5dbf1231

    SHA1

    b886d3d8ccb08fce8a3552908c52753bf803d2d9

    SHA256

    5b306051572e98d941361eeeadc36d7e5b86d3dd77cc7509d3b31d0ea72bd560

    SHA512

    b118870a51e5ddee68d44adf868c8508c6479bc3d44ed794161c36b0cf786c2ccfd7695dacb3b5206c622c4ff68247a1e3b880db11d2f6acd6800fb7b3731934

  • \Users\Admin\AppData\Roaming\HUMAN A1.exe
    Filesize

    1.1MB

    MD5

    e62f8a85b1e75c93e6c2243a5dbf1231

    SHA1

    b886d3d8ccb08fce8a3552908c52753bf803d2d9

    SHA256

    5b306051572e98d941361eeeadc36d7e5b86d3dd77cc7509d3b31d0ea72bd560

    SHA512

    b118870a51e5ddee68d44adf868c8508c6479bc3d44ed794161c36b0cf786c2ccfd7695dacb3b5206c622c4ff68247a1e3b880db11d2f6acd6800fb7b3731934

  • memory/956-59-0x0000000000000000-mapping.dmp
  • memory/956-63-0x0000000000400000-0x0000000000523000-memory.dmp
    Filesize

    1.1MB

  • memory/1624-54-0x0000000075C71000-0x0000000075C73000-memory.dmp
    Filesize

    8KB

  • memory/1624-55-0x00000000002E0000-0x000000000035B000-memory.dmp
    Filesize

    492KB

  • memory/1624-62-0x00000000002E0000-0x000000000035B000-memory.dmp
    Filesize

    492KB