Analysis

  • max time kernel
    227s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04/12/2022, 05:37

General

  • Target

    b641fd8b77d6f6e0ae9f703fda4556bdca0daf52c7092ffe4ad0eaf39dbf716d.exe

  • Size

    8KB

  • MD5

    6051d31c1d32d6acd1960bf51b4e633a

  • SHA1

    5ef85f6fd154d3b20d2ec3576318b6c951d1a70f

  • SHA256

    b641fd8b77d6f6e0ae9f703fda4556bdca0daf52c7092ffe4ad0eaf39dbf716d

  • SHA512

    4f33a32cf02e28ef9a27bbdd566a28cfa9e1dac88761074f479b32a061ac9876a6e6e22e0d161873819ec9ac568fcf163a2dc30fad49ae89a4b3a10503c752de

  • SSDEEP

    192:py3AMA5zWJLFS0DoT1J6FaNJhLkwcud2DH9VwGfctlnO:pywMcSJ5Nm1waNJawcudoD7Ui

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b641fd8b77d6f6e0ae9f703fda4556bdca0daf52c7092ffe4ad0eaf39dbf716d.exe
    "C:\Users\Admin\AppData\Local\Temp\b641fd8b77d6f6e0ae9f703fda4556bdca0daf52c7092ffe4ad0eaf39dbf716d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Users\Admin\AppData\Local\Temp\81D.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\81D.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\81D.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\b641fd8b77d6f6e0ae9f703fda4556bdca0daf52c7092ffe4ad0eaf39dbf716d.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\907.tmp\batchfile.bat" "
        3⤵
          PID:1808

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\81D.tmp\b2e.exe

      Filesize

      8KB

      MD5

      9cf7c23271c7db723f4c77bba4b8db1f

      SHA1

      ccb77be0006b9480e7473173098bf93fe4c6f3b9

      SHA256

      d534b9ddc3d83ce1be80d941cc18aada3353b06c300cf96707b2f8f13276f45c

      SHA512

      2236c5b93e03f11e14399e3cc335a5c53ac6a33ffcd1ae873c5be49390fb3d51fb1f44abdacaedfff5b07e745f607718fcc2ba84d34ef7e403abcda651758ddb

    • C:\Users\Admin\AppData\Local\Temp\81D.tmp\b2e.exe

      Filesize

      8KB

      MD5

      9cf7c23271c7db723f4c77bba4b8db1f

      SHA1

      ccb77be0006b9480e7473173098bf93fe4c6f3b9

      SHA256

      d534b9ddc3d83ce1be80d941cc18aada3353b06c300cf96707b2f8f13276f45c

      SHA512

      2236c5b93e03f11e14399e3cc335a5c53ac6a33ffcd1ae873c5be49390fb3d51fb1f44abdacaedfff5b07e745f607718fcc2ba84d34ef7e403abcda651758ddb

    • C:\Users\Admin\AppData\Local\Temp\907.tmp\batchfile.bat

      Filesize

      27B

      MD5

      a47e838e947071be3e212f4a857dcb49

      SHA1

      cfcbd49ca779dc2a30143eb4590b77b6e93be438

      SHA256

      763b9203b053cd451976129330d1f9fd8582337f021ceb153b54e3d2d9d220fc

      SHA512

      b1b121a5a70be58b5c96b809286e6578c3ee8b913b07be1d245289303b1f6fdda38768ea031eea7e908cf7d0504cfeff1663d9077d30e4b7cb64524f1cb1ca4c

    • \Users\Admin\AppData\Local\Temp\81D.tmp\b2e.exe

      Filesize

      8KB

      MD5

      9cf7c23271c7db723f4c77bba4b8db1f

      SHA1

      ccb77be0006b9480e7473173098bf93fe4c6f3b9

      SHA256

      d534b9ddc3d83ce1be80d941cc18aada3353b06c300cf96707b2f8f13276f45c

      SHA512

      2236c5b93e03f11e14399e3cc335a5c53ac6a33ffcd1ae873c5be49390fb3d51fb1f44abdacaedfff5b07e745f607718fcc2ba84d34ef7e403abcda651758ddb

    • \Users\Admin\AppData\Local\Temp\81D.tmp\b2e.exe

      Filesize

      8KB

      MD5

      9cf7c23271c7db723f4c77bba4b8db1f

      SHA1

      ccb77be0006b9480e7473173098bf93fe4c6f3b9

      SHA256

      d534b9ddc3d83ce1be80d941cc18aada3353b06c300cf96707b2f8f13276f45c

      SHA512

      2236c5b93e03f11e14399e3cc335a5c53ac6a33ffcd1ae873c5be49390fb3d51fb1f44abdacaedfff5b07e745f607718fcc2ba84d34ef7e403abcda651758ddb

    • memory/364-64-0x0000000000400000-0x0000000000405000-memory.dmp

      Filesize

      20KB

    • memory/692-54-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB

    • memory/692-63-0x0000000000570000-0x0000000000575000-memory.dmp

      Filesize

      20KB

    • memory/692-62-0x0000000000570000-0x0000000000575000-memory.dmp

      Filesize

      20KB

    • memory/692-65-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB

    • memory/692-55-0x0000000075D51000-0x0000000075D53000-memory.dmp

      Filesize

      8KB