Analysis

  • max time kernel
    164s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/12/2022, 13:39

General

  • Target

    f11c944a5618dc651f3e23a9d9a3f90f55a04166a36ae41e0b97ad7c7f8f5d56.exe

  • Size

    507KB

  • MD5

    3d87d188bd86bb36a7c4da567153af1a

  • SHA1

    7ed9f414f3493c5b95e5dd9d35225df42791c2a7

  • SHA256

    f11c944a5618dc651f3e23a9d9a3f90f55a04166a36ae41e0b97ad7c7f8f5d56

  • SHA512

    fd88387bfb6b88e47de1662d7948316f4f8f9a4bf37e47d26943547ec50ab3dbd8b71a3b6250bdb052e77952b82b791afe469c04a14c53939e9ee6e8d60ef61e

  • SSDEEP

    12288:71hWN/DnsW/Um0aYRKoq80lNR/YcW5a1h7g:71UN/4W/Um0Z8oq80LpW5a11g

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f11c944a5618dc651f3e23a9d9a3f90f55a04166a36ae41e0b97ad7c7f8f5d56.exe
    "C:\Users\Admin\AppData\Local\Temp\f11c944a5618dc651f3e23a9d9a3f90f55a04166a36ae41e0b97ad7c7f8f5d56.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\s.cmd
      2⤵
        PID:3224

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\s.cmd

            Filesize

            285B

            MD5

            da7d4ef2c019dba0ddb54dfa41cbb4ed

            SHA1

            226bb3bc63ec7ffbbbe350a0836add2681d97694

            SHA256

            1f88d317996fae39e0ffc7bea3bb91a4601fb3bab135e66a7cc2df28af39f4a8

            SHA512

            917c19e95b65cc59d80e2c695db97231096b4a7f28309bf545ed120b195e3c1bbe89971c9c88078f05cc9176d8964e235957894a79bc4b3a0f012b216f381327

          • memory/3028-132-0x0000000000400000-0x00000000004C8000-memory.dmp

            Filesize

            800KB

          • memory/3028-135-0x0000000000400000-0x00000000004C8000-memory.dmp

            Filesize

            800KB