Analysis

  • max time kernel
    164s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:06

General

  • Target

    4d230399444751273bb1f8f427610f8a4060750a55e2af1871b571726d4e208e.exe

  • Size

    270KB

  • MD5

    431c963b135976896a9eeb37d5f8801c

  • SHA1

    435b2aca20902d2bba4c5a3940c7d941e03f498f

  • SHA256

    4d230399444751273bb1f8f427610f8a4060750a55e2af1871b571726d4e208e

  • SHA512

    604701bd9aa0f4d74d64e02ea941ec23436a2596fc0886bf305c9a6dc895c659c34c19f044ecf3bd0ba6574bf487a0f517a620b03d133d146539414523683104

  • SSDEEP

    6144:zPvKlCm5p7cKooMCMF6Nz0Zw+PnuSpZYlJQ6PzXT+QUl85FSW:zPilCm75oXCiukYlJQ6Pe85FZ

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d230399444751273bb1f8f427610f8a4060750a55e2af1871b571726d4e208e.exe
    "C:\Users\Admin\AppData\Local\Temp\4d230399444751273bb1f8f427610f8a4060750a55e2af1871b571726d4e208e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Users\Admin\AppData\Local\Temp\4d230399444751273bb1f8f427610f8a4060750a55e2af1871b571726d4e208e.exe
      C:\Users\Admin\AppData\Local\Temp\4d230399444751273bb1f8f427610f8a4060750a55e2af1871b571726d4e208e.exe
      2⤵
      • Modifies registry class
      PID:4356

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4104-132-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4104-140-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/4356-134-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/4356-133-0x0000000000000000-mapping.dmp
  • memory/4356-135-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/4356-136-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/4356-137-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/4356-138-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/4356-139-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB

  • memory/4356-141-0x0000000000400000-0x00000000004AA000-memory.dmp
    Filesize

    680KB