Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 11:59

General

  • Target

    34ed63ba8b002f5f5dc3c5998285d3347711304b1c49b760ec42ad43686d6785.exe

  • Size

    17.4MB

  • MD5

    b747ab09d247b2754923d5cae9043da0

  • SHA1

    d8a7f71c0433064d869d87f877fb8584593135b6

  • SHA256

    34ed63ba8b002f5f5dc3c5998285d3347711304b1c49b760ec42ad43686d6785

  • SHA512

    7207d5763cdf4f63c8def99b2a3ad3cccbc616a2476773fbe7e16f202fa7aa89badece14265b677a5198a87cb9e81d8556ba0743abf69c1db293efe5b9bf5104

  • SSDEEP

    196608:2mtPYLdtwjJCJ35zrrQfJsTaaD+BQit5nbVEd:VALT5zDKt1G

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 10 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34ed63ba8b002f5f5dc3c5998285d3347711304b1c49b760ec42ad43686d6785.exe
    "C:\Users\Admin\AppData\Local\Temp\34ed63ba8b002f5f5dc3c5998285d3347711304b1c49b760ec42ad43686d6785.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\°ÔÕ߸¨Öú.exe
      C:\Users\Admin\AppData\Local\Temp\°ÔÕ߸¨Öú.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1508

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\°ÔÕ߸¨Öú.exe
    Filesize

    5.2MB

    MD5

    b30eb9f5a943ce35681bc0a7d00cc375

    SHA1

    3a3ae9f7e9ba910b44f4333e2e306222eb34fb33

    SHA256

    20dd4d076ed45352160b92108e49793d86c2ab11a8ac7fb1edd010066d89c689

    SHA512

    1fca12dbeaedc3cd333656355ccca410578f999f20c680244f17f30b6545bef3b039502c704610993dba44af98c3918d1b28870a8bf6b643e8c010818b9e7baf

  • C:\Users\Admin\AppData\Local\Temp\°ÔÕ߸¨Öú.exe
    Filesize

    5.2MB

    MD5

    b30eb9f5a943ce35681bc0a7d00cc375

    SHA1

    3a3ae9f7e9ba910b44f4333e2e306222eb34fb33

    SHA256

    20dd4d076ed45352160b92108e49793d86c2ab11a8ac7fb1edd010066d89c689

    SHA512

    1fca12dbeaedc3cd333656355ccca410578f999f20c680244f17f30b6545bef3b039502c704610993dba44af98c3918d1b28870a8bf6b643e8c010818b9e7baf

  • \Users\Admin\AppData\Local\Temp\°ÔÕ߸¨Öú.exe
    Filesize

    5.2MB

    MD5

    b30eb9f5a943ce35681bc0a7d00cc375

    SHA1

    3a3ae9f7e9ba910b44f4333e2e306222eb34fb33

    SHA256

    20dd4d076ed45352160b92108e49793d86c2ab11a8ac7fb1edd010066d89c689

    SHA512

    1fca12dbeaedc3cd333656355ccca410578f999f20c680244f17f30b6545bef3b039502c704610993dba44af98c3918d1b28870a8bf6b643e8c010818b9e7baf

  • \Users\Admin\AppData\Local\Temp\°ÔÕ߸¨Öú.exe
    Filesize

    5.2MB

    MD5

    b30eb9f5a943ce35681bc0a7d00cc375

    SHA1

    3a3ae9f7e9ba910b44f4333e2e306222eb34fb33

    SHA256

    20dd4d076ed45352160b92108e49793d86c2ab11a8ac7fb1edd010066d89c689

    SHA512

    1fca12dbeaedc3cd333656355ccca410578f999f20c680244f17f30b6545bef3b039502c704610993dba44af98c3918d1b28870a8bf6b643e8c010818b9e7baf

  • \Users\Admin\AppData\Local\Temp\°ÔÕ߸¨Öú.exe
    Filesize

    5.2MB

    MD5

    b30eb9f5a943ce35681bc0a7d00cc375

    SHA1

    3a3ae9f7e9ba910b44f4333e2e306222eb34fb33

    SHA256

    20dd4d076ed45352160b92108e49793d86c2ab11a8ac7fb1edd010066d89c689

    SHA512

    1fca12dbeaedc3cd333656355ccca410578f999f20c680244f17f30b6545bef3b039502c704610993dba44af98c3918d1b28870a8bf6b643e8c010818b9e7baf

  • memory/1092-54-0x0000000074C91000-0x0000000074C93000-memory.dmp
    Filesize

    8KB

  • memory/1092-114-0x0000000003490000-0x0000000003FA8000-memory.dmp
    Filesize

    11.1MB

  • memory/1092-61-0x0000000003490000-0x0000000003FA8000-memory.dmp
    Filesize

    11.1MB

  • memory/1508-85-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-69-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-71-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-73-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-75-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-77-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-79-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-81-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-83-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-63-0x0000000000400000-0x0000000000F18000-memory.dmp
    Filesize

    11.1MB

  • memory/1508-87-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-90-0x0000000000400000-0x0000000000F18000-memory.dmp
    Filesize

    11.1MB

  • memory/1508-89-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-65-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-100-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-102-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-104-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-106-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-108-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1508-109-0x0000000000F20000-0x0000000000F92000-memory.dmp
    Filesize

    456KB

  • memory/1508-110-0x0000000002AB0000-0x0000000002AC2000-memory.dmp
    Filesize

    72KB

  • memory/1508-62-0x0000000000400000-0x0000000000F18000-memory.dmp
    Filesize

    11.1MB

  • memory/1508-113-0x0000000002AE0000-0x0000000002AF0000-memory.dmp
    Filesize

    64KB

  • memory/1508-112-0x0000000000F20000-0x0000000000F92000-memory.dmp
    Filesize

    456KB

  • memory/1508-57-0x0000000000000000-mapping.dmp
  • memory/1508-115-0x0000000000400000-0x0000000000F18000-memory.dmp
    Filesize

    11.1MB

  • memory/1508-116-0x0000000000400000-0x0000000000F18000-memory.dmp
    Filesize

    11.1MB