Analysis

  • max time kernel
    74s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2022 08:13

General

  • Target

    b874acd0b38f1e577cbe886c055a91374e7fc263b54b2b65639075310e24e743.exe

  • Size

    102KB

  • MD5

    815f133646c6c3df4094bfe4a7d9a680

  • SHA1

    8a911047ec46ae19006d3183ecb68d2a3e881282

  • SHA256

    b874acd0b38f1e577cbe886c055a91374e7fc263b54b2b65639075310e24e743

  • SHA512

    6f11af133c407476c9f9ddadf72c52b11cd71b587eb428bd7bee1550c02dead33ee802a97bd6c38f1468996be55cd1e398439ba1924f84cf5e236f0b54891cad

  • SSDEEP

    3072:VvdZJO4nRsecM4f5zDNEgb7BCC6n9oE8GG6R:V7g4aDzBEgb7nO8GG6

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b874acd0b38f1e577cbe886c055a91374e7fc263b54b2b65639075310e24e743.exe
    "C:\Users\Admin\AppData\Local\Temp\b874acd0b38f1e577cbe886c055a91374e7fc263b54b2b65639075310e24e743.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\168.vbs"
      2⤵
      • Deletes itself
      PID:1684
  • C:\Windows\Terms.exe
    C:\Windows\Terms.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:892

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\168.vbs

    Filesize

    500B

    MD5

    fe9f6589bf25f854d7bda261214182e6

    SHA1

    2a3bbafa95f98f771ab2d413a005ca0765c7e992

    SHA256

    ee42381cfe1583dc5f82a19cc157eaafa365a58f7a6f826898fe5690a444842b

    SHA512

    027fae136ec4a970e7f1d0bfadd0b7e578487777f485d849ab55314ccafe5a6096215d7deddfbfd1cc3c1237989350004cf9bd52bc21c727c85f2d06372d9fb9

  • C:\Windows\Terms.exe

    Filesize

    102KB

    MD5

    815f133646c6c3df4094bfe4a7d9a680

    SHA1

    8a911047ec46ae19006d3183ecb68d2a3e881282

    SHA256

    b874acd0b38f1e577cbe886c055a91374e7fc263b54b2b65639075310e24e743

    SHA512

    6f11af133c407476c9f9ddadf72c52b11cd71b587eb428bd7bee1550c02dead33ee802a97bd6c38f1468996be55cd1e398439ba1924f84cf5e236f0b54891cad

  • memory/892-59-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/892-64-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1972-54-0x00000000751A1000-0x00000000751A3000-memory.dmp

    Filesize

    8KB

  • memory/1972-55-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1972-56-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1972-61-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB