Analysis

  • max time kernel
    10s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2022 14:27

General

  • Target

    4d7d32415a6f6e013f0059d5f8d97e7f620d7f60b6520cda731653821f6df775.exe

  • Size

    2.8MB

  • MD5

    a0ca08d1c28d522b83ceff44fb4e04af

  • SHA1

    cf67a305e52c034e3c0565396c6e3d20cab8079e

  • SHA256

    4d7d32415a6f6e013f0059d5f8d97e7f620d7f60b6520cda731653821f6df775

  • SHA512

    8cdf4707ea88b622b9fe4ac697175dded611d7ef2f0988c32bb3d77bfe70371748eccf254daca39146510edbbde8d82ca39b73e51bf628399c56dc79f4aaa6cd

  • SSDEEP

    49152:1tAR2+pUfQppFMVLb3AxfuspLs3nzl4YZWKKPSYLZpgdO+SC3Zpc:1GRNUdVLj2L6zl9gKKPjMOKQ

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d7d32415a6f6e013f0059d5f8d97e7f620d7f60b6520cda731653821f6df775.exe
    "C:\Users\Admin\AppData\Local\Temp\4d7d32415a6f6e013f0059d5f8d97e7f620d7f60b6520cda731653821f6df775.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\4d7d32415a6f6e013f0059d5f8d97e7f620d7f60b6520cda731653821f6df775.exe
      "C:\Users\Admin\AppData\Local\Temp\4d7d32415a6f6e013f0059d5f8d97e7f620d7f60b6520cda731653821f6df775.exe"
      2⤵
        PID:1144

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1072-54-0x0000000074C91000-0x0000000074C93000-memory.dmp

      Filesize

      8KB

    • memory/1072-56-0x0000000000400000-0x00000000004E6000-memory.dmp

      Filesize

      920KB