Analysis

  • max time kernel
    44s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2022 16:21

General

  • Target

    00c54a66734dc2d982767451c957e251dcb85d0bf594cde05d23a4079a83dfca.exe

  • Size

    416KB

  • MD5

    827ac41e1c88869a611420074b7ef735

  • SHA1

    7c3287eaf21c5df3bdaed00544079b3584e03381

  • SHA256

    00c54a66734dc2d982767451c957e251dcb85d0bf594cde05d23a4079a83dfca

  • SHA512

    47a1ddb491e4bd2ab50118d3fd7078e4a621e59c9a4b796bd5748d0a12199b8d8bb9ab5cdd1671ff6de6cf16f783244ccb11f806c9d136e86e9ec7ec400ff637

  • SSDEEP

    12288:hxG8wgVFzxyQfwLVmuDqE871hkgQuoWiM/lM0v/C:hrnFzUKwxmmc7HQfe/lM03C

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00c54a66734dc2d982767451c957e251dcb85d0bf594cde05d23a4079a83dfca.exe
    "C:\Users\Admin\AppData\Local\Temp\00c54a66734dc2d982767451c957e251dcb85d0bf594cde05d23a4079a83dfca.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\00c54a66734dc2d982767451c957e251dcb85d0bf594cde05d23a4079a83dfca.exe
      "C:\Users\Admin\AppData\Local\Temp\00c54a66734dc2d982767451c957e251dcb85d0bf594cde05d23a4079a83dfca.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:60752
      • C:\Users\Admin\AppData\Local\Temp\_install_\msiexec.exe
        "C:\Users\Admin\AppData\Local\Temp\_install_\msiexec.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:60848
        • C:\Windows\syswow64\svchost.exe
          C:\Windows\syswow64\svchost.exe
          4⤵
          • Adds policy Run key to start application
          • Drops file in Program Files directory
          PID:60900

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\00c54a66734dc2d982767451c957e251dcb85d0bf594cde05d23a4079a83dfca.exe

    Filesize

    416KB

    MD5

    827ac41e1c88869a611420074b7ef735

    SHA1

    7c3287eaf21c5df3bdaed00544079b3584e03381

    SHA256

    00c54a66734dc2d982767451c957e251dcb85d0bf594cde05d23a4079a83dfca

    SHA512

    47a1ddb491e4bd2ab50118d3fd7078e4a621e59c9a4b796bd5748d0a12199b8d8bb9ab5cdd1671ff6de6cf16f783244ccb11f806c9d136e86e9ec7ec400ff637

  • C:\Users\Admin\AppData\Local\Temp\_install_\msiexec.exe

    Filesize

    277KB

    MD5

    d47f069cd335095c3c2e1ee3d165dd33

    SHA1

    bc06e31739b7604e80f541203104045cc202da10

    SHA256

    7d72f243e7219c56cbfd22f03b0a8bfa6be57b521a4e0beb501822f9d752ac7f

    SHA512

    34a29d5bfc94e12a377f78e80911cb00be53bde51f00294fbe58b327fdb946108dbb972eb8006dcb2213acd9331a502c530a049426e389998a2a389e245aa5a2

  • C:\Users\Admin\AppData\Local\Temp\_install_\msiexec.exe

    Filesize

    277KB

    MD5

    d47f069cd335095c3c2e1ee3d165dd33

    SHA1

    bc06e31739b7604e80f541203104045cc202da10

    SHA256

    7d72f243e7219c56cbfd22f03b0a8bfa6be57b521a4e0beb501822f9d752ac7f

    SHA512

    34a29d5bfc94e12a377f78e80911cb00be53bde51f00294fbe58b327fdb946108dbb972eb8006dcb2213acd9331a502c530a049426e389998a2a389e245aa5a2

  • \Users\Admin\AppData\Local\Temp\00c54a66734dc2d982767451c957e251dcb85d0bf594cde05d23a4079a83dfca.exe

    Filesize

    416KB

    MD5

    827ac41e1c88869a611420074b7ef735

    SHA1

    7c3287eaf21c5df3bdaed00544079b3584e03381

    SHA256

    00c54a66734dc2d982767451c957e251dcb85d0bf594cde05d23a4079a83dfca

    SHA512

    47a1ddb491e4bd2ab50118d3fd7078e4a621e59c9a4b796bd5748d0a12199b8d8bb9ab5cdd1671ff6de6cf16f783244ccb11f806c9d136e86e9ec7ec400ff637

  • \Users\Admin\AppData\Local\Temp\_install_\msiexec.exe

    Filesize

    277KB

    MD5

    d47f069cd335095c3c2e1ee3d165dd33

    SHA1

    bc06e31739b7604e80f541203104045cc202da10

    SHA256

    7d72f243e7219c56cbfd22f03b0a8bfa6be57b521a4e0beb501822f9d752ac7f

    SHA512

    34a29d5bfc94e12a377f78e80911cb00be53bde51f00294fbe58b327fdb946108dbb972eb8006dcb2213acd9331a502c530a049426e389998a2a389e245aa5a2

  • \Users\Admin\AppData\Local\Temp\_install_\msiexec.exe

    Filesize

    277KB

    MD5

    d47f069cd335095c3c2e1ee3d165dd33

    SHA1

    bc06e31739b7604e80f541203104045cc202da10

    SHA256

    7d72f243e7219c56cbfd22f03b0a8bfa6be57b521a4e0beb501822f9d752ac7f

    SHA512

    34a29d5bfc94e12a377f78e80911cb00be53bde51f00294fbe58b327fdb946108dbb972eb8006dcb2213acd9331a502c530a049426e389998a2a389e245aa5a2

  • \Users\Admin\AppData\Local\Temp\_install_\msiexec.exe

    Filesize

    277KB

    MD5

    d47f069cd335095c3c2e1ee3d165dd33

    SHA1

    bc06e31739b7604e80f541203104045cc202da10

    SHA256

    7d72f243e7219c56cbfd22f03b0a8bfa6be57b521a4e0beb501822f9d752ac7f

    SHA512

    34a29d5bfc94e12a377f78e80911cb00be53bde51f00294fbe58b327fdb946108dbb972eb8006dcb2213acd9331a502c530a049426e389998a2a389e245aa5a2

  • \Users\Admin\AppData\Local\Temp\_install_\msiexec.exe

    Filesize

    277KB

    MD5

    d47f069cd335095c3c2e1ee3d165dd33

    SHA1

    bc06e31739b7604e80f541203104045cc202da10

    SHA256

    7d72f243e7219c56cbfd22f03b0a8bfa6be57b521a4e0beb501822f9d752ac7f

    SHA512

    34a29d5bfc94e12a377f78e80911cb00be53bde51f00294fbe58b327fdb946108dbb972eb8006dcb2213acd9331a502c530a049426e389998a2a389e245aa5a2

  • \Users\Admin\AppData\Local\Temp\_install_\msiexec.exe

    Filesize

    277KB

    MD5

    d47f069cd335095c3c2e1ee3d165dd33

    SHA1

    bc06e31739b7604e80f541203104045cc202da10

    SHA256

    7d72f243e7219c56cbfd22f03b0a8bfa6be57b521a4e0beb501822f9d752ac7f

    SHA512

    34a29d5bfc94e12a377f78e80911cb00be53bde51f00294fbe58b327fdb946108dbb972eb8006dcb2213acd9331a502c530a049426e389998a2a389e245aa5a2

  • memory/1352-71-0x0000000000400000-0x000000000078C000-memory.dmp

    Filesize

    3.5MB

  • memory/1352-55-0x0000000075B51000-0x0000000075B53000-memory.dmp

    Filesize

    8KB

  • memory/1352-54-0x0000000000400000-0x000000000078C000-memory.dmp

    Filesize

    3.5MB

  • memory/60752-64-0x0000000000400000-0x000000000045E000-memory.dmp

    Filesize

    376KB

  • memory/60752-81-0x0000000000400000-0x000000000045E000-memory.dmp

    Filesize

    376KB

  • memory/60752-67-0x0000000000400000-0x000000000045E000-memory.dmp

    Filesize

    376KB

  • memory/60752-65-0x0000000000400000-0x000000000045E000-memory.dmp

    Filesize

    376KB

  • memory/60752-62-0x0000000000400000-0x000000000045E000-memory.dmp

    Filesize

    376KB

  • memory/60752-57-0x0000000000400000-0x000000000045E000-memory.dmp

    Filesize

    376KB

  • memory/60752-60-0x0000000000400000-0x000000000045E000-memory.dmp

    Filesize

    376KB

  • memory/60752-58-0x0000000000400000-0x000000000045E000-memory.dmp

    Filesize

    376KB

  • memory/60752-73-0x0000000000400000-0x000000000045E000-memory.dmp

    Filesize

    376KB

  • memory/60848-84-0x0000000000400000-0x000000000049C000-memory.dmp

    Filesize

    624KB

  • memory/60900-86-0x0000000000790000-0x0000000000798000-memory.dmp

    Filesize

    32KB

  • memory/60900-87-0x0000000000080000-0x0000000000089000-memory.dmp

    Filesize

    36KB

  • memory/60900-88-0x0000000000020000-0x0000000000025000-memory.dmp

    Filesize

    20KB

  • memory/60900-90-0x0000000000200000-0x0000000000213000-memory.dmp

    Filesize

    76KB

  • memory/60900-91-0x0000000000020000-0x0000000000025000-memory.dmp

    Filesize

    20KB