Analysis

  • max time kernel
    43s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 07:06

General

  • Target

    0870a4727fcd6ce557f017f0fed61f51.exe

  • Size

    343KB

  • MD5

    0870a4727fcd6ce557f017f0fed61f51

  • SHA1

    6ad1abe4d5d4f44ea753fb10df927adb1f139f2e

  • SHA256

    14afee34b6a36a32b34c61556e46fef92e6a2d9066c758308bb9caea4a94ae2a

  • SHA512

    7a97ad7ab0f0f23883ca3ee33fdf5ecca2ee3d28df3295ba3b1f1a04b71c62c7dbb7c3bc41d13ac7a84e286b41d130ef4e07a9ad79e7146e9f44baca513a03c5

  • SSDEEP

    6144:ZBnbr9ZL8bM0rCfO4AFSnQNYnx3b+/wmsqplIQ037:HfL8bM9fz8SnQyRWwmxsQg

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0870a4727fcd6ce557f017f0fed61f51.exe
    "C:\Users\Admin\AppData\Local\Temp\0870a4727fcd6ce557f017f0fed61f51.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
      "C:\Users\Admin\AppData\Local\Temp\vjfiz.exe" C:\Users\Admin\AppData\Local\Temp\tysrzemvxjx.lq
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
        "C:\Users\Admin\AppData\Local\Temp\vjfiz.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1224
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 36
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dvicdpxumc.gsh
    Filesize

    185KB

    MD5

    6bff3f9f5f10ca6c482120d288b62b08

    SHA1

    e6e72efca642290d5daaf4c8b2fe5a759e1eadd7

    SHA256

    499c77843bfd10fce945eab5d76cd783cd1f21aba38a1f36f854825d1f2083da

    SHA512

    ba7dd6f593bca04792711c46f22137841efc1663aee27c8bc1fe99bc057b5475ef9240880e2a391eed5e99f59142fb49d3d35d8fc558e096127c601ece4f1d2a

  • C:\Users\Admin\AppData\Local\Temp\tysrzemvxjx.lq
    Filesize

    5KB

    MD5

    36cf5f2a5ec6b153ee2c785c517153fa

    SHA1

    21fb70c9c27ea827abd77d7adfef003acc7b1b03

    SHA256

    84a0d75969da88bc18370ded6588bca0d05525a24bc472c1c84bade9fc1c0479

    SHA512

    d80a2cd1c4d0f86c64e06b728f99a8dee2239f2f0652cc88b0cd02ee28fda16309b3b7cb70b5254821fcec4b6bee640a431f08986faae8f8173b09cee3c09521

  • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
    Filesize

    12KB

    MD5

    5d2a199396a0bd5027f1d471210eb446

    SHA1

    3237dea6926772be66227d29a9b361305734af5a

    SHA256

    ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

    SHA512

    899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

  • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
    Filesize

    12KB

    MD5

    5d2a199396a0bd5027f1d471210eb446

    SHA1

    3237dea6926772be66227d29a9b361305734af5a

    SHA256

    ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

    SHA512

    899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

  • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
    Filesize

    12KB

    MD5

    5d2a199396a0bd5027f1d471210eb446

    SHA1

    3237dea6926772be66227d29a9b361305734af5a

    SHA256

    ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

    SHA512

    899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

  • \Users\Admin\AppData\Local\Temp\vjfiz.exe
    Filesize

    12KB

    MD5

    5d2a199396a0bd5027f1d471210eb446

    SHA1

    3237dea6926772be66227d29a9b361305734af5a

    SHA256

    ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

    SHA512

    899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

  • \Users\Admin\AppData\Local\Temp\vjfiz.exe
    Filesize

    12KB

    MD5

    5d2a199396a0bd5027f1d471210eb446

    SHA1

    3237dea6926772be66227d29a9b361305734af5a

    SHA256

    ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

    SHA512

    899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

  • \Users\Admin\AppData\Local\Temp\vjfiz.exe
    Filesize

    12KB

    MD5

    5d2a199396a0bd5027f1d471210eb446

    SHA1

    3237dea6926772be66227d29a9b361305734af5a

    SHA256

    ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

    SHA512

    899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

  • \Users\Admin\AppData\Local\Temp\vjfiz.exe
    Filesize

    12KB

    MD5

    5d2a199396a0bd5027f1d471210eb446

    SHA1

    3237dea6926772be66227d29a9b361305734af5a

    SHA256

    ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

    SHA512

    899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

  • \Users\Admin\AppData\Local\Temp\vjfiz.exe
    Filesize

    12KB

    MD5

    5d2a199396a0bd5027f1d471210eb446

    SHA1

    3237dea6926772be66227d29a9b361305734af5a

    SHA256

    ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

    SHA512

    899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

  • memory/584-64-0x0000000000000000-mapping.dmp
  • memory/1224-62-0x00000000000D12B0-mapping.dmp
  • memory/1624-56-0x0000000000000000-mapping.dmp
  • memory/1672-54-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB