Analysis

  • max time kernel
    150s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 13:11

General

  • Target

    42c0d510cdfa459431b44bed505ebfb2a54901ebc745758a77f41daee72d8266.exe

  • Size

    298KB

  • MD5

    243d7b4337da35d8f4090e7382e49b74

  • SHA1

    162d798a1c60da2733f801b42dd1c845f53a22c9

  • SHA256

    42c0d510cdfa459431b44bed505ebfb2a54901ebc745758a77f41daee72d8266

  • SHA512

    8ac7f3bbc22f0a933aa62f7cc4394bdccd8c306eed292b34767fb937f1bb052941e903259c91434fba5000903f155c0058a9ef1a0a7402dc1452884c90ce2653

  • SSDEEP

    6144:EuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qLqIYE:v6Wq4aaE6KwyF5L0Y2D1PqLf

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42c0d510cdfa459431b44bed505ebfb2a54901ebc745758a77f41daee72d8266.exe
    "C:\Users\Admin\AppData\Local\Temp\42c0d510cdfa459431b44bed505ebfb2a54901ebc745758a77f41daee72d8266.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\svhost.exe
      C:\Windows\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\svhost.exe
        C:\Windows\svhost.exe
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1928

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\svhost.exe

    Filesize

    298KB

    MD5

    d5f079111c66a280d6eaacbd1ba3b127

    SHA1

    5507c633971f2bee6346e86a1b62889b8f914908

    SHA256

    c8f2d2eeb1bb915b5c88cf5a3f38823efadfc5b6aaeae26c92f54076235e3e19

    SHA512

    6c420c58743bfca8f0cc89d884bdd599aeda777416162dbc2c776e4f5379688adf07b93fe869d54814079fd11bbda9c25b2f408e97ea79222b353c06143e2014

  • C:\Windows\svhost.exe

    Filesize

    298KB

    MD5

    d5f079111c66a280d6eaacbd1ba3b127

    SHA1

    5507c633971f2bee6346e86a1b62889b8f914908

    SHA256

    c8f2d2eeb1bb915b5c88cf5a3f38823efadfc5b6aaeae26c92f54076235e3e19

    SHA512

    6c420c58743bfca8f0cc89d884bdd599aeda777416162dbc2c776e4f5379688adf07b93fe869d54814079fd11bbda9c25b2f408e97ea79222b353c06143e2014

  • C:\Windows\svhost.exe

    Filesize

    298KB

    MD5

    d5f079111c66a280d6eaacbd1ba3b127

    SHA1

    5507c633971f2bee6346e86a1b62889b8f914908

    SHA256

    c8f2d2eeb1bb915b5c88cf5a3f38823efadfc5b6aaeae26c92f54076235e3e19

    SHA512

    6c420c58743bfca8f0cc89d884bdd599aeda777416162dbc2c776e4f5379688adf07b93fe869d54814079fd11bbda9c25b2f408e97ea79222b353c06143e2014

  • memory/1496-62-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1496-54-0x0000000075131000-0x0000000075133000-memory.dmp

    Filesize

    8KB

  • memory/1496-63-0x0000000003200000-0x00000000032C2000-memory.dmp

    Filesize

    776KB

  • memory/1496-67-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1928-65-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1928-68-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2040-64-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2040-66-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB