Analysis

  • max time kernel
    186s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:44

General

  • Target

    8e627841bafe77ec4c91df1c8930aa6edc5ed1599e1e49373ce70dcce37f2156.exe

  • Size

    832KB

  • MD5

    1fdb8732b0bbc5fd328f9624cd6bb637

  • SHA1

    42a62647664a1834d81e40fb3ad2b758c2f4565f

  • SHA256

    8e627841bafe77ec4c91df1c8930aa6edc5ed1599e1e49373ce70dcce37f2156

  • SHA512

    096765fb4b0d3c6b87b5ab91d4f6e5219fa9a4a2575ba2ab34f4eeee6fe54832e42189376c1b962276aeeb5e5fc2e68dbaee28b9906be0490ff16a820a07800d

  • SSDEEP

    24576:othEVaPqL0dPizldLFvusj24sDVdzvTud:MEVUcmiz1C45

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e627841bafe77ec4c91df1c8930aa6edc5ed1599e1e49373ce70dcce37f2156.exe
    "C:\Users\Admin\AppData\Local\Temp\8e627841bafe77ec4c91df1c8930aa6edc5ed1599e1e49373ce70dcce37f2156.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Admin\AppData\Local\Temp\8e627841bafe77ec4c91df1c8930aa6edc5ed1599e1e49373ce70dcce37f2156.exe
      "C:\Users\Admin\AppData\Local\Temp\8e627841bafe77ec4c91df1c8930aa6edc5ed1599e1e49373ce70dcce37f2156.exe"
      2⤵
        PID:3528

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1696-132-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/1696-136-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/3528-133-0x0000000000000000-mapping.dmp
    • memory/3528-134-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/3528-137-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB