Analysis

  • max time kernel
    201s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:29

General

  • Target

    fe93726258af804e0ee3d0f285e712552da8a65579234d44f0a1a0820b418564.exe

  • Size

    946KB

  • MD5

    68e2b5e2d9f8c97fef076a22b680bb1d

  • SHA1

    8b8a7b15c73c8cf416f4fc40b1301599d5b78ded

  • SHA256

    fe93726258af804e0ee3d0f285e712552da8a65579234d44f0a1a0820b418564

  • SHA512

    b22423284ff1f8cc2dd10ed1cd9fb23471d19ce2b2afffff7396bdc5ba2e7a45a30cafa4573311aaae03e6e22aa4b3168ec14db2a9eecab8f420e689e316f612

  • SSDEEP

    24576:Lbj1xNTf9fK3X2LMCBEcOaFxLpkaF9woZouHC:nV9flckRp3XZoYC

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe93726258af804e0ee3d0f285e712552da8a65579234d44f0a1a0820b418564.exe
    "C:\Users\Admin\AppData\Local\Temp\fe93726258af804e0ee3d0f285e712552da8a65579234d44f0a1a0820b418564.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\vmnat32\mata.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2436
      • C:\Windows\SysWOW64\wscript.exe
        wscript.exe "C:\Users\Admin\AppData\Local\Temp\vmnat32\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\vmnat32\mata2.bat"
        3⤵
          PID:112
      • C:\Users\Admin\AppData\Local\Temp\vmnat32 .exe
        "C:\Users\Admin\AppData\Local\Temp\vmnat32 .exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Users\Admin\AppData\Local\Temp\vmnat32 .exe
          "C:\Users\Admin\AppData\Local\Temp\vmnat32 .exe"
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:3524

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\vmnat32 .exe
      Filesize

      52KB

      MD5

      a64daca3cfbcd039df3ec29d3eddd001

      SHA1

      eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3

      SHA256

      403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36

      SHA512

      b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479

    • C:\Users\Admin\AppData\Local\Temp\vmnat32 .exe
      Filesize

      52KB

      MD5

      a64daca3cfbcd039df3ec29d3eddd001

      SHA1

      eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3

      SHA256

      403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36

      SHA512

      b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479

    • C:\Users\Admin\AppData\Local\Temp\vmnat32 .exe
      Filesize

      52KB

      MD5

      a64daca3cfbcd039df3ec29d3eddd001

      SHA1

      eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3

      SHA256

      403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36

      SHA512

      b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479

    • C:\Users\Admin\AppData\Local\Temp\vmnat32\mata.bat
      Filesize

      64B

      MD5

      a8f6212dcdee196f8c2c4817a33d29b1

      SHA1

      12a7af0aec84dfe907d1e92bf357beb4fb8045ee

      SHA256

      bb9f120c46293f14475af4eda500d904591d147bf7a1db2498635b08f89c8254

      SHA512

      15cb773b072580e92965474ddc7cdd531509f79fa7701ab7496e3bf9a77ce512512b1fda2a71b03215b24fac346055db68782343d44e030b539982bc437444dc

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ugZbB4g25fC\ugZbB4g25fC.dat
      Filesize

      2B

      MD5

      93e00066d099c0485cfffa1359246d26

      SHA1

      bc69a773f37b2f2071e25f755a66d47b871e5d98

      SHA256

      3b271649a94ad5be4ef46ecbb6a4e7363e8498b7e69b751737bf30df2e0d1dde

      SHA512

      d3dfe508cacae7d36f13908134b5b438b87429fcf93ccb060bcfa346c04633a99e9ca497297418c969537be1da2405171982794055dd0f52e59a82720d3b3d02

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ugZbB4g25fC\ugZbB4g25fC.nfo
      Filesize

      3KB

      MD5

      bdff6a728cf2f19109c578ddd6e8687c

      SHA1

      ae0457c533bba1799df4aae97755798d7b8b5946

      SHA256

      da85bbbc3fd708bd260239ea1c09fdfcd00847e7d5a19629c613ebe196ba4ca3

      SHA512

      3d32ce12b58b371ea163d1c4911e9ef058e95c610c2a6a08104c210830157971b1c8f33690dd1844e8986f72da0efa8fb893d8b60fbbe762a12d80335efa99db

    • memory/112-136-0x0000000000000000-mapping.dmp
    • memory/208-137-0x0000000000000000-mapping.dmp
    • memory/208-138-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/208-141-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/208-142-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/668-133-0x00000000745B0000-0x0000000074B61000-memory.dmp
      Filesize

      5.7MB

    • memory/668-143-0x00000000745B0000-0x0000000074B61000-memory.dmp
      Filesize

      5.7MB

    • memory/668-132-0x00000000745B0000-0x0000000074B61000-memory.dmp
      Filesize

      5.7MB

    • memory/2436-134-0x0000000000000000-mapping.dmp
    • memory/3524-144-0x0000000000000000-mapping.dmp
    • memory/3524-147-0x0000000001610000-0x0000000001720000-memory.dmp
      Filesize

      1.1MB

    • memory/3524-150-0x0000000001610000-0x0000000001720000-memory.dmp
      Filesize

      1.1MB

    • memory/3524-151-0x0000000001610000-0x0000000001720000-memory.dmp
      Filesize

      1.1MB

    • memory/3524-152-0x0000000001610000-0x0000000001720000-memory.dmp
      Filesize

      1.1MB

    • memory/3524-153-0x0000000001610000-0x0000000001720000-memory.dmp
      Filesize

      1.1MB

    • memory/3524-146-0x0000000001610000-0x0000000001720000-memory.dmp
      Filesize

      1.1MB

    • memory/3524-155-0x00000000016C5000-0x000000000171E000-memory.dmp
      Filesize

      356KB

    • memory/3524-156-0x0000000001611000-0x00000000016C5000-memory.dmp
      Filesize

      720KB

    • memory/3524-145-0x0000000001610000-0x0000000001720000-memory.dmp
      Filesize

      1.1MB

    • memory/3524-158-0x00000000016C5000-0x000000000171E000-memory.dmp
      Filesize

      356KB