Analysis

  • max time kernel
    205s
  • max time network
    219s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:08

General

  • Target

    31e61051f24b6526c987e2576e8746218f95f04d3acb22badf3b5689acd11516.exe

  • Size

    36KB

  • MD5

    d4dcb11060466f804540f7c60d99bdcb

  • SHA1

    f1b95812c0efc67f620c9ecd2222ba7bd46bfcf6

  • SHA256

    31e61051f24b6526c987e2576e8746218f95f04d3acb22badf3b5689acd11516

  • SHA512

    b358df3982c96de72ed6e7c2acab0a3fcb1c262a5b4b5827d2ef18362c3139a1050b0dab7923bbc0955910b4bee5ba31c6a8086d7bc1d316262fa4707a1c0efa

  • SSDEEP

    384:4eSDRAshgB4ArN6Cu2TDkjRb9+GtzI4dKzPKiZjmBYpfdt/teDi/m/cflfXhHVvd:45D6sChluO49YGK4ePaYpJ/m/UHVeE

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31e61051f24b6526c987e2576e8746218f95f04d3acb22badf3b5689acd11516.exe
    "C:\Users\Admin\AppData\Local\Temp\31e61051f24b6526c987e2576e8746218f95f04d3acb22badf3b5689acd11516.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\31E610~1.EXE > nul
      2⤵
      • Deletes itself
      PID:1348
  • C:\Windows\oiemeu.exe
    C:\Windows\oiemeu.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:1168

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\oiemeu.exe
    Filesize

    36KB

    MD5

    d4dcb11060466f804540f7c60d99bdcb

    SHA1

    f1b95812c0efc67f620c9ecd2222ba7bd46bfcf6

    SHA256

    31e61051f24b6526c987e2576e8746218f95f04d3acb22badf3b5689acd11516

    SHA512

    b358df3982c96de72ed6e7c2acab0a3fcb1c262a5b4b5827d2ef18362c3139a1050b0dab7923bbc0955910b4bee5ba31c6a8086d7bc1d316262fa4707a1c0efa

  • memory/1168-58-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1168-61-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1196-54-0x00000000754C1000-0x00000000754C3000-memory.dmp
    Filesize

    8KB

  • memory/1196-55-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1196-60-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1348-59-0x0000000000000000-mapping.dmp