Analysis

  • max time kernel
    44s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 13:12

General

  • Target

    8366370bc62a01011489f6069a81f8fb72e0b38a361bf7d688df4d1a969f396d.exe

  • Size

    1.5MB

  • MD5

    787b9c8d7cb27e9e8760de7952db9457

  • SHA1

    dce41739eece4589a298557c8ad76666e2a55a3e

  • SHA256

    8366370bc62a01011489f6069a81f8fb72e0b38a361bf7d688df4d1a969f396d

  • SHA512

    abcb853ac681d3fc139e7458da5b99055922eb2d84a5de6416b04aa3dd8375e38164fdd924b7fe0c5e0af04edef800f710ad241b7e83473316d6d2df7af0c741

  • SSDEEP

    49152:3e7/I4a3ULKENZXQrqrpW5YvVgNv4Tov2PQ9eOwJG:K/ja3UuKerQp9NM4TKTwc

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 15 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers system information 1 TTPs 5 IoCs

    Runs systeminfo.exe.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8366370bc62a01011489f6069a81f8fb72e0b38a361bf7d688df4d1a969f396d.exe
    "C:\Users\Admin\AppData\Local\Temp\8366370bc62a01011489f6069a81f8fb72e0b38a361bf7d688df4d1a969f396d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Users\Admin\AppData\Local\Temp\2546.exe
      C:\Users\Admin\AppData\Local\Temp\2546.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Windows\SysWOW64\CMD.exe
        CMD /C SYSTEMINFO && SYSTEMINFO && SYSTEMINFO && SYSTEMINFO && SYSTEMINFO && DEL "C:\Users\Admin\AppData\Local\Temp\2546.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\SysWOW64\systeminfo.exe
          SYSTEMINFO
          4⤵
          • Gathers system information
          PID:1936
        • C:\Windows\SysWOW64\systeminfo.exe
          SYSTEMINFO
          4⤵
          • Gathers system information
          PID:1720
        • C:\Windows\SysWOW64\systeminfo.exe
          SYSTEMINFO
          4⤵
          • Gathers system information
          PID:1348
        • C:\Windows\SysWOW64\systeminfo.exe
          SYSTEMINFO
          4⤵
          • Gathers system information
          PID:1692
        • C:\Windows\SysWOW64\systeminfo.exe
          SYSTEMINFO
          4⤵
          • Gathers system information
          PID:1124
    • C:\Users\Admin\AppData\Local\Temp\5894.exe
      C:\Users\Admin\AppData\Local\Temp\5894.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Users\Admin\AppData\Local\Temp\5894.exe
        C:\Users\Admin\AppData\Local\Temp\5894.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:1228
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x504
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1760

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2546.exe

    Filesize

    1.2MB

    MD5

    da81c93417114980c0d346940c0e5024

    SHA1

    0397e11706bf1ec1a03cbcdece59fd0f09976a26

    SHA256

    4293bb5597d1c296b1ddc0e19fc2baa699b63c67bfd4774fa1fe83a462073260

    SHA512

    ea6432d571dce4e86880ad29524dc633fcea46f9317afcebcc1a0211e9cab39124dea081c6edc53b77da8d5d5f5b1042406d8c64b1379af44c9eb7e2c354e2f9

  • C:\Users\Admin\AppData\Local\Temp\2546.exe

    Filesize

    1.2MB

    MD5

    da81c93417114980c0d346940c0e5024

    SHA1

    0397e11706bf1ec1a03cbcdece59fd0f09976a26

    SHA256

    4293bb5597d1c296b1ddc0e19fc2baa699b63c67bfd4774fa1fe83a462073260

    SHA512

    ea6432d571dce4e86880ad29524dc633fcea46f9317afcebcc1a0211e9cab39124dea081c6edc53b77da8d5d5f5b1042406d8c64b1379af44c9eb7e2c354e2f9

  • C:\Users\Admin\AppData\Local\Temp\5894.exe

    Filesize

    724KB

    MD5

    6afe6a0e530269192424dee4e0598ca3

    SHA1

    e9cf16dc11cbfc2b28919088d7e07947c274e6c2

    SHA256

    623d041556c6883b56c7e22a38e30a55b04cb6cef194c0e4eb6e2dac1106e711

    SHA512

    5da7da542479c5141fc97d0b7f2bc553e9cb50d9f5c8f8884247d58d61bf52eb74d5f095b4f13c0afa6cbc20c6a97fbdd1977e3af26ed105384e3fc17d6910dc

  • C:\Users\Admin\AppData\Local\Temp\5894.exe

    Filesize

    724KB

    MD5

    6afe6a0e530269192424dee4e0598ca3

    SHA1

    e9cf16dc11cbfc2b28919088d7e07947c274e6c2

    SHA256

    623d041556c6883b56c7e22a38e30a55b04cb6cef194c0e4eb6e2dac1106e711

    SHA512

    5da7da542479c5141fc97d0b7f2bc553e9cb50d9f5c8f8884247d58d61bf52eb74d5f095b4f13c0afa6cbc20c6a97fbdd1977e3af26ed105384e3fc17d6910dc

  • C:\Users\Admin\AppData\Local\Temp\5894.exe

    Filesize

    724KB

    MD5

    6afe6a0e530269192424dee4e0598ca3

    SHA1

    e9cf16dc11cbfc2b28919088d7e07947c274e6c2

    SHA256

    623d041556c6883b56c7e22a38e30a55b04cb6cef194c0e4eb6e2dac1106e711

    SHA512

    5da7da542479c5141fc97d0b7f2bc553e9cb50d9f5c8f8884247d58d61bf52eb74d5f095b4f13c0afa6cbc20c6a97fbdd1977e3af26ed105384e3fc17d6910dc

  • \Users\Admin\AppData\Local\Temp\2546.exe

    Filesize

    1.2MB

    MD5

    da81c93417114980c0d346940c0e5024

    SHA1

    0397e11706bf1ec1a03cbcdece59fd0f09976a26

    SHA256

    4293bb5597d1c296b1ddc0e19fc2baa699b63c67bfd4774fa1fe83a462073260

    SHA512

    ea6432d571dce4e86880ad29524dc633fcea46f9317afcebcc1a0211e9cab39124dea081c6edc53b77da8d5d5f5b1042406d8c64b1379af44c9eb7e2c354e2f9

  • \Users\Admin\AppData\Local\Temp\2546.exe

    Filesize

    1.2MB

    MD5

    da81c93417114980c0d346940c0e5024

    SHA1

    0397e11706bf1ec1a03cbcdece59fd0f09976a26

    SHA256

    4293bb5597d1c296b1ddc0e19fc2baa699b63c67bfd4774fa1fe83a462073260

    SHA512

    ea6432d571dce4e86880ad29524dc633fcea46f9317afcebcc1a0211e9cab39124dea081c6edc53b77da8d5d5f5b1042406d8c64b1379af44c9eb7e2c354e2f9

  • \Users\Admin\AppData\Local\Temp\2546.exe

    Filesize

    1.2MB

    MD5

    da81c93417114980c0d346940c0e5024

    SHA1

    0397e11706bf1ec1a03cbcdece59fd0f09976a26

    SHA256

    4293bb5597d1c296b1ddc0e19fc2baa699b63c67bfd4774fa1fe83a462073260

    SHA512

    ea6432d571dce4e86880ad29524dc633fcea46f9317afcebcc1a0211e9cab39124dea081c6edc53b77da8d5d5f5b1042406d8c64b1379af44c9eb7e2c354e2f9

  • \Users\Admin\AppData\Local\Temp\2546.exe

    Filesize

    1.2MB

    MD5

    da81c93417114980c0d346940c0e5024

    SHA1

    0397e11706bf1ec1a03cbcdece59fd0f09976a26

    SHA256

    4293bb5597d1c296b1ddc0e19fc2baa699b63c67bfd4774fa1fe83a462073260

    SHA512

    ea6432d571dce4e86880ad29524dc633fcea46f9317afcebcc1a0211e9cab39124dea081c6edc53b77da8d5d5f5b1042406d8c64b1379af44c9eb7e2c354e2f9

  • \Users\Admin\AppData\Local\Temp\2546.exe

    Filesize

    1.2MB

    MD5

    da81c93417114980c0d346940c0e5024

    SHA1

    0397e11706bf1ec1a03cbcdece59fd0f09976a26

    SHA256

    4293bb5597d1c296b1ddc0e19fc2baa699b63c67bfd4774fa1fe83a462073260

    SHA512

    ea6432d571dce4e86880ad29524dc633fcea46f9317afcebcc1a0211e9cab39124dea081c6edc53b77da8d5d5f5b1042406d8c64b1379af44c9eb7e2c354e2f9

  • \Users\Admin\AppData\Local\Temp\5894.exe

    Filesize

    724KB

    MD5

    6afe6a0e530269192424dee4e0598ca3

    SHA1

    e9cf16dc11cbfc2b28919088d7e07947c274e6c2

    SHA256

    623d041556c6883b56c7e22a38e30a55b04cb6cef194c0e4eb6e2dac1106e711

    SHA512

    5da7da542479c5141fc97d0b7f2bc553e9cb50d9f5c8f8884247d58d61bf52eb74d5f095b4f13c0afa6cbc20c6a97fbdd1977e3af26ed105384e3fc17d6910dc

  • \Users\Admin\AppData\Local\Temp\5894.exe

    Filesize

    724KB

    MD5

    6afe6a0e530269192424dee4e0598ca3

    SHA1

    e9cf16dc11cbfc2b28919088d7e07947c274e6c2

    SHA256

    623d041556c6883b56c7e22a38e30a55b04cb6cef194c0e4eb6e2dac1106e711

    SHA512

    5da7da542479c5141fc97d0b7f2bc553e9cb50d9f5c8f8884247d58d61bf52eb74d5f095b4f13c0afa6cbc20c6a97fbdd1977e3af26ed105384e3fc17d6910dc

  • \Users\Admin\AppData\Local\Temp\5894.exe

    Filesize

    724KB

    MD5

    6afe6a0e530269192424dee4e0598ca3

    SHA1

    e9cf16dc11cbfc2b28919088d7e07947c274e6c2

    SHA256

    623d041556c6883b56c7e22a38e30a55b04cb6cef194c0e4eb6e2dac1106e711

    SHA512

    5da7da542479c5141fc97d0b7f2bc553e9cb50d9f5c8f8884247d58d61bf52eb74d5f095b4f13c0afa6cbc20c6a97fbdd1977e3af26ed105384e3fc17d6910dc

  • \Users\Admin\AppData\Local\Temp\5894.exe

    Filesize

    724KB

    MD5

    6afe6a0e530269192424dee4e0598ca3

    SHA1

    e9cf16dc11cbfc2b28919088d7e07947c274e6c2

    SHA256

    623d041556c6883b56c7e22a38e30a55b04cb6cef194c0e4eb6e2dac1106e711

    SHA512

    5da7da542479c5141fc97d0b7f2bc553e9cb50d9f5c8f8884247d58d61bf52eb74d5f095b4f13c0afa6cbc20c6a97fbdd1977e3af26ed105384e3fc17d6910dc

  • \Users\Admin\AppData\Local\Temp\5894.exe

    Filesize

    724KB

    MD5

    6afe6a0e530269192424dee4e0598ca3

    SHA1

    e9cf16dc11cbfc2b28919088d7e07947c274e6c2

    SHA256

    623d041556c6883b56c7e22a38e30a55b04cb6cef194c0e4eb6e2dac1106e711

    SHA512

    5da7da542479c5141fc97d0b7f2bc553e9cb50d9f5c8f8884247d58d61bf52eb74d5f095b4f13c0afa6cbc20c6a97fbdd1977e3af26ed105384e3fc17d6910dc

  • \Users\Admin\AppData\Local\Temp\5894.exe

    Filesize

    724KB

    MD5

    6afe6a0e530269192424dee4e0598ca3

    SHA1

    e9cf16dc11cbfc2b28919088d7e07947c274e6c2

    SHA256

    623d041556c6883b56c7e22a38e30a55b04cb6cef194c0e4eb6e2dac1106e711

    SHA512

    5da7da542479c5141fc97d0b7f2bc553e9cb50d9f5c8f8884247d58d61bf52eb74d5f095b4f13c0afa6cbc20c6a97fbdd1977e3af26ed105384e3fc17d6910dc

  • \Users\Admin\AppData\Local\Temp\5894.exe

    Filesize

    724KB

    MD5

    6afe6a0e530269192424dee4e0598ca3

    SHA1

    e9cf16dc11cbfc2b28919088d7e07947c274e6c2

    SHA256

    623d041556c6883b56c7e22a38e30a55b04cb6cef194c0e4eb6e2dac1106e711

    SHA512

    5da7da542479c5141fc97d0b7f2bc553e9cb50d9f5c8f8884247d58d61bf52eb74d5f095b4f13c0afa6cbc20c6a97fbdd1977e3af26ed105384e3fc17d6910dc

  • \Users\Admin\AppData\Local\Temp\5894.exe

    Filesize

    724KB

    MD5

    6afe6a0e530269192424dee4e0598ca3

    SHA1

    e9cf16dc11cbfc2b28919088d7e07947c274e6c2

    SHA256

    623d041556c6883b56c7e22a38e30a55b04cb6cef194c0e4eb6e2dac1106e711

    SHA512

    5da7da542479c5141fc97d0b7f2bc553e9cb50d9f5c8f8884247d58d61bf52eb74d5f095b4f13c0afa6cbc20c6a97fbdd1977e3af26ed105384e3fc17d6910dc

  • \Users\Admin\AppData\Local\Temp\5894.exe

    Filesize

    724KB

    MD5

    6afe6a0e530269192424dee4e0598ca3

    SHA1

    e9cf16dc11cbfc2b28919088d7e07947c274e6c2

    SHA256

    623d041556c6883b56c7e22a38e30a55b04cb6cef194c0e4eb6e2dac1106e711

    SHA512

    5da7da542479c5141fc97d0b7f2bc553e9cb50d9f5c8f8884247d58d61bf52eb74d5f095b4f13c0afa6cbc20c6a97fbdd1977e3af26ed105384e3fc17d6910dc

  • \Users\Admin\AppData\Local\Temp\bm2241.tmp

    Filesize

    33KB

    MD5

    e4ec57e8508c5c4040383ebe6d367928

    SHA1

    b22bcce36d9fdeae8ab7a7ecc0b01c8176648d06

    SHA256

    8ad9e47693e292f381da42ddc13724a3063040e51c26f4ca8e1f8e2f1ddd547f

    SHA512

    77d5cf66caf06e192e668fae2b2594e60a498e8e0ccef5b09b9710721a4cdb0c852d00c446fd32c5b5c85e739de2e73cb1f1f6044879fe7d237341bbb6f27822

  • memory/1124-119-0x0000000000000000-mapping.dmp

  • memory/1152-70-0x0000000000260000-0x0000000000264000-memory.dmp

    Filesize

    16KB

  • memory/1152-72-0x00000000027A0000-0x000000000288C000-memory.dmp

    Filesize

    944KB

  • memory/1152-69-0x0000000000540000-0x000000000067D000-memory.dmp

    Filesize

    1.2MB

  • memory/1152-71-0x00000000025B0000-0x0000000002691000-memory.dmp

    Filesize

    900KB

  • memory/1152-64-0x00000000025B0000-0x00000000026A8000-memory.dmp

    Filesize

    992KB

  • memory/1152-57-0x0000000000000000-mapping.dmp

  • memory/1228-84-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/1228-113-0x0000000010000000-0x0000000010013000-memory.dmp

    Filesize

    76KB

  • memory/1228-92-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/1228-95-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/1228-86-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/1228-97-0x000000000041060F-mapping.dmp

  • memory/1228-99-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/1228-83-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/1228-121-0x0000000010000000-0x0000000010013000-memory.dmp

    Filesize

    76KB

  • memory/1228-104-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/1228-89-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/1228-106-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/1228-105-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/1228-110-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/1228-107-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/1348-116-0x0000000000000000-mapping.dmp

  • memory/1484-108-0x0000000002E50000-0x0000000002F48000-memory.dmp

    Filesize

    992KB

  • memory/1484-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp

    Filesize

    8KB

  • memory/1544-65-0x0000000000000000-mapping.dmp

  • memory/1556-109-0x0000000000400000-0x00000000004F8000-memory.dmp

    Filesize

    992KB

  • memory/1556-112-0x0000000000230000-0x000000000023D000-memory.dmp

    Filesize

    52KB

  • memory/1556-75-0x0000000000000000-mapping.dmp

  • memory/1692-117-0x0000000000000000-mapping.dmp

  • memory/1720-114-0x0000000000000000-mapping.dmp

  • memory/1936-67-0x0000000000000000-mapping.dmp