Analysis

  • max time kernel
    53s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02/12/2022, 22:59

General

  • Target

    d11b39b98f99cb98312e73698c11529f70fcaaf2a656beef5a65d13ea0f92c29.exe

  • Size

    1.8MB

  • MD5

    315c6e293fe87cd8ccc99d64e4ced2ac

  • SHA1

    0828c8dad08e56fc36c27383d44c0135fc1d13ba

  • SHA256

    d11b39b98f99cb98312e73698c11529f70fcaaf2a656beef5a65d13ea0f92c29

  • SHA512

    5230ff40e9e46fbc9b8b574f6b312bf237362e47c550a6ecb937d3607d5fdf2b88418910cdc17883004bf973da0c35e07db90729ea2bd7311532845c8d416741

  • SSDEEP

    49152:AlonOUTI86fXOfG3CAfdkHWZcs1AzQ1CVix:AG/886vO9YdOWZcs6u

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d11b39b98f99cb98312e73698c11529f70fcaaf2a656beef5a65d13ea0f92c29.exe
    "C:\Users\Admin\AppData\Local\Temp\d11b39b98f99cb98312e73698c11529f70fcaaf2a656beef5a65d13ea0f92c29.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\IFinst27.exe
      "C:\Windows\IFinst27.exe" -IC:\Users\Admin\AppData\Local\Temp\d11b39b98f99cb98312e73698c11529f70fcaaf2a656beef5a65d13ea0f92c29.exe
      2⤵
      • Executes dropped EXE
      PID:1772

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\IFinst27.exe

          Filesize

          64KB

          MD5

          9c17bca3ef837bacded7e4299508e71d

          SHA1

          253c7e956ad6cb66e0e47e5d9a6a19d78e9c96e0

          SHA256

          2405e5479aeb7d43d1362969b9c439e5931b8f900f9adfe0faaa986365415193

          SHA512

          12c1c5dbdf763d6d361b9d412794b0d85b6134843114120b843f30db198a3a211e2c06eadd3ed25271b4cd06a7367df7dafc6b9b33b1bce479f3ad050caeb625

        • memory/1772-59-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB

        • memory/1772-60-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB

        • memory/1948-54-0x0000000075A11000-0x0000000075A13000-memory.dmp

          Filesize

          8KB

        • memory/1948-57-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB