Analysis

  • max time kernel
    119s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-10-2022 21:19

General

  • Target

    08089429ee4231d39dd0f2c970dca60e09a72e6c003f480f2dad76b032fdc1cf.exe

  • Size

    1.9MB

  • MD5

    0b559ca054356534e07322d4cd00a351

  • SHA1

    e5be9a86c3da0a25a15bad5b06390cae4f71610a

  • SHA256

    08089429ee4231d39dd0f2c970dca60e09a72e6c003f480f2dad76b032fdc1cf

  • SHA512

    82438431578bd37381632f2e330c600d17344a16dcf63b0df49887c964ec7565ee840fc2f98405982eefb21f6abaa111562b8950033fad389345b5069bd5e047

  • SSDEEP

    49152:POwglWgEBHGKCSbMCAvxDM82UCYaLb+NLytJD8W4EfzaFb:POTlWHtAvO82U0LKNeEuz

Score
8/10

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08089429ee4231d39dd0f2c970dca60e09a72e6c003f480f2dad76b032fdc1cf.exe
    "C:\Users\Admin\AppData\Local\Temp\08089429ee4231d39dd0f2c970dca60e09a72e6c003f480f2dad76b032fdc1cf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Users\Admin\AppData\Local\Temp\08089429ee4231d39dd0f2c970dca60e09a72e6c003f480f2dad76b032fdc1cf.exe
      "C:\Users\Admin\AppData\Local\Temp\08089429ee4231d39dd0f2c970dca60e09a72e6c003f480f2dad76b032fdc1cf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3592

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2480-135-0x000000000332C000-0x00000000034E3000-memory.dmp

    Filesize

    1.7MB

  • memory/2480-136-0x0000000004C90000-0x0000000004E46000-memory.dmp

    Filesize

    1.7MB

  • memory/3592-137-0x0000000000400000-0x0000000000846000-memory.dmp

    Filesize

    4.3MB

  • memory/3592-134-0x0000000000400000-0x0000000000846000-memory.dmp

    Filesize

    4.3MB

  • memory/3592-138-0x0000000000400000-0x0000000000846000-memory.dmp

    Filesize

    4.3MB

  • memory/3592-140-0x0000000000400000-0x0000000000846000-memory.dmp

    Filesize

    4.3MB

  • memory/3592-139-0x0000000000400000-0x0000000000846000-memory.dmp

    Filesize

    4.3MB

  • memory/3592-133-0x0000000000400000-0x0000000000846000-memory.dmp

    Filesize

    4.3MB

  • memory/3592-141-0x0000000000400000-0x0000000000846000-memory.dmp

    Filesize

    4.3MB