Analysis

  • max time kernel
    175s
  • max time network
    223s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:31

General

  • Target

    5354a29ebcecc020d2118a777e11e2f0626dd776c783bb6c1ee2cfd06bb9e58b.exe

  • Size

    84KB

  • MD5

    e4724e25a2053a5888a91486b634d9be

  • SHA1

    f9ffa6f8203af5244a514d6febd91c6d11f94089

  • SHA256

    5354a29ebcecc020d2118a777e11e2f0626dd776c783bb6c1ee2cfd06bb9e58b

  • SHA512

    8b56693150dbf34e3022ff73fd137fd691ebfcbaf236ed7e9fc38dfad157c234c5fd09dfae06998f47f1112c4fe7959dea6c0842bce879cceca067e4ea510982

  • SSDEEP

    1536:ZPUg3lR8iT9XUJi6NhqKV2oCTGKuX5lYxjAJgO4djPgdNRuEOR2nIHCH0PiZ:Z33lR8Q9kJNNh34TC5GxjXOqoRujR2nZ

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5354a29ebcecc020d2118a777e11e2f0626dd776c783bb6c1ee2cfd06bb9e58b.exe
    "C:\Users\Admin\AppData\Local\Temp\5354a29ebcecc020d2118a777e11e2f0626dd776c783bb6c1ee2cfd06bb9e58b.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3616

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3616-132-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3616-133-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3616-134-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB