Analysis

  • max time kernel
    152s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 05:43

General

  • Target

    1594a56591f13af2e4d37418823e0f3f867a54d8850d79eb6425a924adddcfe8.exe

  • Size

    1.1MB

  • MD5

    18adae05fea26946abf6a6525aecddeb

  • SHA1

    0751830c56690ffa354168fda614fe935ba1d91a

  • SHA256

    1594a56591f13af2e4d37418823e0f3f867a54d8850d79eb6425a924adddcfe8

  • SHA512

    7889e48d2962304d1150992cb973d88b019e0a42c94a9abb00e08c9a9e8fe7958f707ae3d870b83c910a8031ae7a5206fda3d3e5d37faab2fa5c32735dd3aaf7

  • SSDEEP

    24576:fXB+51WPU9u5Ce2mKqTBPUYLqsYVkmpAXo4OsJdvd7uM6EhHIiG:5+5QP34qFUYfCkmpZtsnvdyXhiG

Score
8/10

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1594a56591f13af2e4d37418823e0f3f867a54d8850d79eb6425a924adddcfe8.exe
    "C:\Users\Admin\AppData\Local\Temp\1594a56591f13af2e4d37418823e0f3f867a54d8850d79eb6425a924adddcfe8.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Users\Admin\AppData\Local\Temp\1594a56591f13af2e4d37418823e0f3f867a54d8850d79eb6425a924adddcfe8.exe
      C:\Users\Admin\AppData\Local\Temp\1594a56591f13af2e4d37418823e0f3f867a54d8850d79eb6425a924adddcfe8.exe
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:4372

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1132-132-0x0000000000400000-0x0000000000715000-memory.dmp
    Filesize

    3.1MB

  • memory/1132-133-0x0000000000400000-0x0000000000715000-memory.dmp
    Filesize

    3.1MB

  • memory/1132-136-0x0000000000400000-0x0000000000715000-memory.dmp
    Filesize

    3.1MB

  • memory/1132-141-0x0000000000400000-0x0000000000715000-memory.dmp
    Filesize

    3.1MB

  • memory/4372-137-0x0000000000000000-mapping.dmp
  • memory/4372-138-0x0000000000400000-0x00000000004E5000-memory.dmp
    Filesize

    916KB

  • memory/4372-140-0x0000000000400000-0x00000000004E5000-memory.dmp
    Filesize

    916KB

  • memory/4372-142-0x0000000000400000-0x00000000004E5000-memory.dmp
    Filesize

    916KB

  • memory/4372-143-0x0000000000400000-0x00000000004E5000-memory.dmp
    Filesize

    916KB

  • memory/4372-144-0x0000000000400000-0x00000000004E5000-memory.dmp
    Filesize

    916KB