Analysis

  • max time kernel
    227s
  • max time network
    243s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 11:59

General

  • Target

    34ed63ba8b002f5f5dc3c5998285d3347711304b1c49b760ec42ad43686d6785.exe

  • Size

    17.4MB

  • MD5

    b747ab09d247b2754923d5cae9043da0

  • SHA1

    d8a7f71c0433064d869d87f877fb8584593135b6

  • SHA256

    34ed63ba8b002f5f5dc3c5998285d3347711304b1c49b760ec42ad43686d6785

  • SHA512

    7207d5763cdf4f63c8def99b2a3ad3cccbc616a2476773fbe7e16f202fa7aa89badece14265b677a5198a87cb9e81d8556ba0743abf69c1db293efe5b9bf5104

  • SSDEEP

    196608:2mtPYLdtwjJCJ35zrrQfJsTaaD+BQit5nbVEd:VALT5zDKt1G

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34ed63ba8b002f5f5dc3c5998285d3347711304b1c49b760ec42ad43686d6785.exe
    "C:\Users\Admin\AppData\Local\Temp\34ed63ba8b002f5f5dc3c5998285d3347711304b1c49b760ec42ad43686d6785.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Users\Admin\AppData\Local\Temp\°ÔÕ߸¨Öú.exe
      C:\Users\Admin\AppData\Local\Temp\°ÔÕ߸¨Öú.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1056

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\°ÔÕ߸¨Öú.exe
    Filesize

    5.2MB

    MD5

    b30eb9f5a943ce35681bc0a7d00cc375

    SHA1

    3a3ae9f7e9ba910b44f4333e2e306222eb34fb33

    SHA256

    20dd4d076ed45352160b92108e49793d86c2ab11a8ac7fb1edd010066d89c689

    SHA512

    1fca12dbeaedc3cd333656355ccca410578f999f20c680244f17f30b6545bef3b039502c704610993dba44af98c3918d1b28870a8bf6b643e8c010818b9e7baf

  • C:\Users\Admin\AppData\Local\Temp\°ÔÕ߸¨Öú.exe
    Filesize

    5.2MB

    MD5

    b30eb9f5a943ce35681bc0a7d00cc375

    SHA1

    3a3ae9f7e9ba910b44f4333e2e306222eb34fb33

    SHA256

    20dd4d076ed45352160b92108e49793d86c2ab11a8ac7fb1edd010066d89c689

    SHA512

    1fca12dbeaedc3cd333656355ccca410578f999f20c680244f17f30b6545bef3b039502c704610993dba44af98c3918d1b28870a8bf6b643e8c010818b9e7baf

  • memory/1056-159-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-185-0x0000000002DC0000-0x0000000002E32000-memory.dmp
    Filesize

    456KB

  • memory/1056-137-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-138-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-139-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-143-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-163-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-145-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-147-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-149-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-151-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-153-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-155-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-157-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-186-0x0000000000400000-0x0000000000F18000-memory.dmp
    Filesize

    11.1MB

  • memory/1056-135-0x0000000000400000-0x0000000000F18000-memory.dmp
    Filesize

    11.1MB

  • memory/1056-141-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-167-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-165-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-169-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-171-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-173-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-175-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-177-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-179-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-180-0x0000000002DC0000-0x0000000002E32000-memory.dmp
    Filesize

    456KB

  • memory/1056-181-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-182-0x0000000002DC0000-0x0000000002E32000-memory.dmp
    Filesize

    456KB

  • memory/1056-183-0x0000000000400000-0x0000000000F18000-memory.dmp
    Filesize

    11.1MB

  • memory/1056-161-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-184-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1056-132-0x0000000000000000-mapping.dmp