Analysis

  • max time kernel
    158s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-10-2022 05:25

General

  • Target

    51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe

  • Size

    1.0MB

  • MD5

    579b9d6ff93101819831489592c46142

  • SHA1

    8d816ddf346f8c21d0b0dc7715a1efffaf912b12

  • SHA256

    51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2

  • SHA512

    541b936bed231616ac20d83e41b668268f13fd52b6308decb7997adedb89383865acca2f6ea0bcabc3d48d76fd27a39e94781446c73d5511df8ea8949ee84f4d

  • SSDEEP

    24576:/m5jpYmtRqNovh1rM/8DXvQUlNdOgQPt5bMbF2mgmbbuF:kg+vrrMKocnQt5b/4U

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:604
    • C:\Users\Admin\AppData\Local\Temp\51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe
      "C:\Users\Admin\AppData\Local\Temp\51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe"
      1⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\is153068.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\is153068.exe
        2⤵
        • Executes dropped EXE
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\is153068.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\is153068.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4744
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe C:\Windows\system32\wvUmKATL.dll,a
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3596
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe "C:\Windows\system32\khfDwxVL.dll",s
              5⤵
                PID:4220
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pmnlkJbc.bat "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\is153068.exe"
              4⤵
                PID:3568
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PhotoToColorSketch_setup.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PhotoToColorSketch_setup.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4280
            • C:\Users\Admin\AppData\Local\Temp\is-M40LM.tmp\is-8K6UJ.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-M40LM.tmp\is-8K6UJ.tmp" /SL4 $901D6 "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PhotoToColorSketch_setup.exe" 744379 52224
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2768

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PhotoToColorSketch_setup.exe

          Filesize

          956KB

          MD5

          a6ac663d63fef8ccd70a3a2c685ca9ba

          SHA1

          f372deb087628c2d2c33aa779d6c4db9640e886e

          SHA256

          8fb16de8b15b42005ee0ed96bd2be283082ef74ce9d878dc31abe4610074efee

          SHA512

          bbc40a08fdb14686bc1e27bd49340caefa3c0edf4bdf2cd92dd53ea6892c9aa2aacddcc16df97c4d513507095d8e03bc55449298957a42d1bad7b3fa931490ff

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PhotoToColorSketch_setup.exe

          Filesize

          956KB

          MD5

          a6ac663d63fef8ccd70a3a2c685ca9ba

          SHA1

          f372deb087628c2d2c33aa779d6c4db9640e886e

          SHA256

          8fb16de8b15b42005ee0ed96bd2be283082ef74ce9d878dc31abe4610074efee

          SHA512

          bbc40a08fdb14686bc1e27bd49340caefa3c0edf4bdf2cd92dd53ea6892c9aa2aacddcc16df97c4d513507095d8e03bc55449298957a42d1bad7b3fa931490ff

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\is153068.exe

          Filesize

          108KB

          MD5

          726eea22bb372e7f9d2c6340862f1c82

          SHA1

          1cdd217a40f8e5d416def7db0ed3903ec4e3b1a3

          SHA256

          eb60a2e41a113c5589919dd99cab1b444dc7f622592e7770a93da51a1cb334d6

          SHA512

          16dcee6b135ad22a1f83e8ad81cc6161376fe17684ec61eb0bc13d3072ff0ef7ff9703b8634884bf46e1344e9dd5914739061f12f3f2791f32856fab396fa582

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\is153068.exe

          Filesize

          108KB

          MD5

          726eea22bb372e7f9d2c6340862f1c82

          SHA1

          1cdd217a40f8e5d416def7db0ed3903ec4e3b1a3

          SHA256

          eb60a2e41a113c5589919dd99cab1b444dc7f622592e7770a93da51a1cb334d6

          SHA512

          16dcee6b135ad22a1f83e8ad81cc6161376fe17684ec61eb0bc13d3072ff0ef7ff9703b8634884bf46e1344e9dd5914739061f12f3f2791f32856fab396fa582

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\is153068.exe

          Filesize

          108KB

          MD5

          726eea22bb372e7f9d2c6340862f1c82

          SHA1

          1cdd217a40f8e5d416def7db0ed3903ec4e3b1a3

          SHA256

          eb60a2e41a113c5589919dd99cab1b444dc7f622592e7770a93da51a1cb334d6

          SHA512

          16dcee6b135ad22a1f83e8ad81cc6161376fe17684ec61eb0bc13d3072ff0ef7ff9703b8634884bf46e1344e9dd5914739061f12f3f2791f32856fab396fa582

        • C:\Users\Admin\AppData\Local\Temp\is-M40LM.tmp\is-8K6UJ.tmp

          Filesize

          656KB

          MD5

          4ffc05506afed89fb62438b229f32d3d

          SHA1

          d0dda2ee92a0d0adc91bce9b3efe061bd03af1fa

          SHA256

          c545ae4764531fcf68d561a7946667feac97d65b7b3937afd64e0df06eec62f7

          SHA512

          ba79f4a4abfe276b9e266d5140120ca3207c3d7040125d02f13c999af880b845d7aca0a66e6fb39dbc14955702c42b8fe36f09bfb88a2e3ed30d93bced1afa03

        • C:\Users\Admin\AppData\Local\Temp\is-M40LM.tmp\is-8K6UJ.tmp

          Filesize

          656KB

          MD5

          4ffc05506afed89fb62438b229f32d3d

          SHA1

          d0dda2ee92a0d0adc91bce9b3efe061bd03af1fa

          SHA256

          c545ae4764531fcf68d561a7946667feac97d65b7b3937afd64e0df06eec62f7

          SHA512

          ba79f4a4abfe276b9e266d5140120ca3207c3d7040125d02f13c999af880b845d7aca0a66e6fb39dbc14955702c42b8fe36f09bfb88a2e3ed30d93bced1afa03

        • C:\Users\Admin\AppData\Local\Temp\pmnlkJbc.bat

          Filesize

          87B

          MD5

          b8b1630839aa5251fc811858629917d6

          SHA1

          faf8b9590a97547b6f2094b60fabe3e413695eb7

          SHA256

          bf10d90b60c13e6ffd4d9f5ef4a6ee2bddc3bcbc4a7ca09e06de190cf6a34d5b

          SHA512

          4e35387b75f9e5b51e812eeaac7f666affed7d1c343a247b1b06bada98277d83faa67cc7c6c3f8d85621ab21cce15c14c334642c787b1a0e11223a563ed364c5

        • C:\Windows\SysWOW64\khfDwxVL.dll

          Filesize

          42KB

          MD5

          6092ea253aa2d7857164f0964e306a23

          SHA1

          9b547804123dda80fe772faad418aa819190502a

          SHA256

          e333c520a002511680e58e4330326953bafff11d6c1a60d355ec8f914d3c3740

          SHA512

          e7749e6107934876f83b35ef2d2c78ee911d75534bfbcefae5a1e6204713ff62d7c5dc3022664a8281404b70599143c2fb3c3d27db6658bb9112aeda3d56dcad

        • C:\Windows\SysWOW64\wvUmKATL.dll

          Filesize

          36KB

          MD5

          229eb57f635c23076bbcb30c8614cf08

          SHA1

          5bb9e8a523decf7e60d3e4f99b4a33e1b697d5c2

          SHA256

          d8c9a48d755b7eb02e76ba13c599c72f716b5eab0fa65bddc7e15b9004b8dd39

          SHA512

          4ffc67d3b496cab28b66c27fed53e4b097e1040154776af92612edaffa4cf6a10572e711b826a755bb14a65aad711ae5bf7c89589881ba54d5423107f84d3e30

        • C:\Windows\SysWOW64\wvUmKATL.dll

          Filesize

          36KB

          MD5

          229eb57f635c23076bbcb30c8614cf08

          SHA1

          5bb9e8a523decf7e60d3e4f99b4a33e1b697d5c2

          SHA256

          d8c9a48d755b7eb02e76ba13c599c72f716b5eab0fa65bddc7e15b9004b8dd39

          SHA512

          4ffc67d3b496cab28b66c27fed53e4b097e1040154776af92612edaffa4cf6a10572e711b826a755bb14a65aad711ae5bf7c89589881ba54d5423107f84d3e30

        • C:\Windows\SysWOW64\wvUmKATL.dll

          Filesize

          36KB

          MD5

          229eb57f635c23076bbcb30c8614cf08

          SHA1

          5bb9e8a523decf7e60d3e4f99b4a33e1b697d5c2

          SHA256

          d8c9a48d755b7eb02e76ba13c599c72f716b5eab0fa65bddc7e15b9004b8dd39

          SHA512

          4ffc67d3b496cab28b66c27fed53e4b097e1040154776af92612edaffa4cf6a10572e711b826a755bb14a65aad711ae5bf7c89589881ba54d5423107f84d3e30

        • C:\Windows\SysWOW64\wvUmKATL.dll

          Filesize

          36KB

          MD5

          229eb57f635c23076bbcb30c8614cf08

          SHA1

          5bb9e8a523decf7e60d3e4f99b4a33e1b697d5c2

          SHA256

          d8c9a48d755b7eb02e76ba13c599c72f716b5eab0fa65bddc7e15b9004b8dd39

          SHA512

          4ffc67d3b496cab28b66c27fed53e4b097e1040154776af92612edaffa4cf6a10572e711b826a755bb14a65aad711ae5bf7c89589881ba54d5423107f84d3e30

        • memory/2768-171-0x0000000002620000-0x0000000002627000-memory.dmp

          Filesize

          28KB

        • memory/3596-183-0x0000000010000000-0x000000001001B000-memory.dmp

          Filesize

          108KB

        • memory/3596-182-0x0000000000B60000-0x0000000000B67000-memory.dmp

          Filesize

          28KB

        • memory/3596-179-0x0000000000B60000-0x0000000000B67000-memory.dmp

          Filesize

          28KB

        • memory/3596-178-0x0000000010000000-0x000000001001B000-memory.dmp

          Filesize

          108KB

        • memory/4280-155-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/4280-160-0x0000000000400000-0x0000000000413000-memory.dmp

          Filesize

          76KB

        • memory/4744-145-0x0000000000400000-0x0000000000417000-memory.dmp

          Filesize

          92KB

        • memory/4744-147-0x0000000000400000-0x0000000000417000-memory.dmp

          Filesize

          92KB

        • memory/4744-166-0x0000000010000000-0x000000001001B000-memory.dmp

          Filesize

          108KB

        • memory/4744-139-0x0000000000400000-0x0000000000417000-memory.dmp

          Filesize

          92KB

        • memory/4744-164-0x0000000010000000-0x000000001001B000-memory.dmp

          Filesize

          108KB

        • memory/4744-140-0x0000000000400000-0x0000000000417000-memory.dmp

          Filesize

          92KB

        • memory/4744-162-0x0000000010000000-0x000000001001B000-memory.dmp

          Filesize

          108KB

        • memory/4744-165-0x0000000002B30000-0x0000000002B37000-memory.dmp

          Filesize

          28KB

        • memory/4744-138-0x0000000000400000-0x0000000000417000-memory.dmp

          Filesize

          92KB

        • memory/4744-146-0x0000000000400000-0x0000000000417000-memory.dmp

          Filesize

          92KB

        • memory/4744-148-0x0000000000400000-0x0000000000417000-memory.dmp

          Filesize

          92KB

        • memory/4744-163-0x0000000010000000-0x000000001001B000-memory.dmp

          Filesize

          108KB

        • memory/4744-151-0x0000000000400000-0x0000000000417000-memory.dmp

          Filesize

          92KB

        • memory/4744-150-0x0000000000490000-0x000000000049B000-memory.dmp

          Filesize

          44KB

        • memory/4744-149-0x0000000000400000-0x0000000000417000-memory.dmp

          Filesize

          92KB