Analysis

  • max time kernel
    230s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 16:18

General

  • Target

    c1451de2afbbdf6c7aec05741f913331000dd7d5d95eee640e71ae6fb01b1dc9.exe

  • Size

    439KB

  • MD5

    8e21a2293f84c9e15365ac7765c8a7fe

  • SHA1

    3fe6eaea02022ac80820824b9d9a9763847daedf

  • SHA256

    c1451de2afbbdf6c7aec05741f913331000dd7d5d95eee640e71ae6fb01b1dc9

  • SHA512

    de29d4c53e95594adf4e0c8730109050dab41d664911f70626d163dabc87ed9a1815b7800994777215b99890458a1fd2fcad098ae3bafc02c70cdf60d2b53331

  • SSDEEP

    6144:5ZunObR8sVImcyYC5JHz3jzB8kOQIq+3mxkyJIrC+J/pbKvCB23xqy7uXhY7pOKs:WK+mzX/6Y+4hupHQYyqXh6ZyDlgC9

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1451de2afbbdf6c7aec05741f913331000dd7d5d95eee640e71ae6fb01b1dc9.exe
    "C:\Users\Admin\AppData\Local\Temp\c1451de2afbbdf6c7aec05741f913331000dd7d5d95eee640e71ae6fb01b1dc9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\loadwg.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\loadwg.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 696
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1640

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\loadwg.exe

    Filesize

    334KB

    MD5

    bae3eb4767317ba6eb0805347f32c66c

    SHA1

    644ae6e107658e478f15dfce652fcb0e4e493af6

    SHA256

    a982cdae025294cc536d2d429205151e6934dd54b2850af220bed6f58f4c1dfb

    SHA512

    01ce521798e583be251839f53397b104b35aec8800e282496196824163138efc866f553805c330bdf5653b16c215eafb07a0ea08a0fb122a28f0d4d72298160e

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\loadwg.exe

    Filesize

    334KB

    MD5

    bae3eb4767317ba6eb0805347f32c66c

    SHA1

    644ae6e107658e478f15dfce652fcb0e4e493af6

    SHA256

    a982cdae025294cc536d2d429205151e6934dd54b2850af220bed6f58f4c1dfb

    SHA512

    01ce521798e583be251839f53397b104b35aec8800e282496196824163138efc866f553805c330bdf5653b16c215eafb07a0ea08a0fb122a28f0d4d72298160e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\loadwg.exe

    Filesize

    334KB

    MD5

    bae3eb4767317ba6eb0805347f32c66c

    SHA1

    644ae6e107658e478f15dfce652fcb0e4e493af6

    SHA256

    a982cdae025294cc536d2d429205151e6934dd54b2850af220bed6f58f4c1dfb

    SHA512

    01ce521798e583be251839f53397b104b35aec8800e282496196824163138efc866f553805c330bdf5653b16c215eafb07a0ea08a0fb122a28f0d4d72298160e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\loadwg.exe

    Filesize

    334KB

    MD5

    bae3eb4767317ba6eb0805347f32c66c

    SHA1

    644ae6e107658e478f15dfce652fcb0e4e493af6

    SHA256

    a982cdae025294cc536d2d429205151e6934dd54b2850af220bed6f58f4c1dfb

    SHA512

    01ce521798e583be251839f53397b104b35aec8800e282496196824163138efc866f553805c330bdf5653b16c215eafb07a0ea08a0fb122a28f0d4d72298160e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\loadwg.exe

    Filesize

    334KB

    MD5

    bae3eb4767317ba6eb0805347f32c66c

    SHA1

    644ae6e107658e478f15dfce652fcb0e4e493af6

    SHA256

    a982cdae025294cc536d2d429205151e6934dd54b2850af220bed6f58f4c1dfb

    SHA512

    01ce521798e583be251839f53397b104b35aec8800e282496196824163138efc866f553805c330bdf5653b16c215eafb07a0ea08a0fb122a28f0d4d72298160e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\loadwg.exe

    Filesize

    334KB

    MD5

    bae3eb4767317ba6eb0805347f32c66c

    SHA1

    644ae6e107658e478f15dfce652fcb0e4e493af6

    SHA256

    a982cdae025294cc536d2d429205151e6934dd54b2850af220bed6f58f4c1dfb

    SHA512

    01ce521798e583be251839f53397b104b35aec8800e282496196824163138efc866f553805c330bdf5653b16c215eafb07a0ea08a0fb122a28f0d4d72298160e

  • \Users\Admin\AppData\Local\Temp\RarSFX0\loadwg.exe

    Filesize

    334KB

    MD5

    bae3eb4767317ba6eb0805347f32c66c

    SHA1

    644ae6e107658e478f15dfce652fcb0e4e493af6

    SHA256

    a982cdae025294cc536d2d429205151e6934dd54b2850af220bed6f58f4c1dfb

    SHA512

    01ce521798e583be251839f53397b104b35aec8800e282496196824163138efc866f553805c330bdf5653b16c215eafb07a0ea08a0fb122a28f0d4d72298160e

  • memory/756-63-0x0000000000400000-0x00000000004AC000-memory.dmp

    Filesize

    688KB

  • memory/1488-61-0x0000000002F40000-0x0000000002FEC000-memory.dmp

    Filesize

    688KB

  • memory/1488-65-0x0000000002F40000-0x0000000002FEC000-memory.dmp

    Filesize

    688KB

  • memory/1488-64-0x0000000002F40000-0x0000000002FEC000-memory.dmp

    Filesize

    688KB

  • memory/1488-62-0x0000000002F40000-0x0000000002FEC000-memory.dmp

    Filesize

    688KB

  • memory/1488-54-0x0000000076391000-0x0000000076393000-memory.dmp

    Filesize

    8KB