Analysis

  • max time kernel
    43s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 17:41

General

  • Target

    d6d43e518ad11fee5d48d00d148dee779a08641e168eaace79f29fb836b7608f.exe

  • Size

    375KB

  • MD5

    507829d4d619db588bc19dc88e2ce7bc

  • SHA1

    d2224ec1e4dd778bdbc082d3f6370056b7f841dd

  • SHA256

    d6d43e518ad11fee5d48d00d148dee779a08641e168eaace79f29fb836b7608f

  • SHA512

    7362edf6b4819afe941f52eed54879bf60f4202f1e4ea41c6abd42c80a7e7504aeaaa49d29e9b48db67da44fb9c4506bad39884e974137ebce28ad5cfbb22c6f

  • SSDEEP

    6144:E93TqoTetsvlJ4DGBdu2YpJ3qOe4yufYspgrGQVUAt5OCHmQRGRCnpGq:EFlT88z4yBU/3qO5yx1rGrAt5OCHjgCt

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6d43e518ad11fee5d48d00d148dee779a08641e168eaace79f29fb836b7608f.exe
    "C:\Users\Admin\AppData\Local\Temp\d6d43e518ad11fee5d48d00d148dee779a08641e168eaace79f29fb836b7608f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Users\Admin\AppData\Local\Temp\d6d43e518ad11fee5d48d00d148dee779a08641e168eaace79f29fb836b7608f.exe
      C:\Users\Admin\AppData\Local\Temp\d6d43e518ad11fee5d48d00d148dee779a08641e168eaace79f29fb836b7608f.exe
      2⤵
        PID:760
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        2⤵
          PID:764
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          2⤵
            PID:1312

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/620-54-0x0000000075711000-0x0000000075713000-memory.dmp

          Filesize

          8KB

        • memory/760-55-0x0000000010000000-0x000000001031C000-memory.dmp

          Filesize

          3.1MB

        • memory/760-56-0x0000000010000000-0x000000001031C000-memory.dmp

          Filesize

          3.1MB

        • memory/760-59-0x0000000010000000-0x000000001031C000-memory.dmp

          Filesize

          3.1MB

        • memory/760-61-0x0000000010000000-0x000000001031C000-memory.dmp

          Filesize

          3.1MB