Resubmissions

13-04-2023 15:41

230413-s47rracd56 7

26-07-2021 13:00

210726-f7w3s5j5x6 8

Analysis

  • max time kernel
    141s
  • max time network
    72s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-04-2023 15:41

General

  • Target

    f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.exe

  • Size

    874KB

  • MD5

    bb159b6fe30e3c914feac5d4e1b85a61

  • SHA1

    a3b639e1cf9d0ed3a73d2061dc40049508ea4e37

  • SHA256

    f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5

  • SHA512

    85612cedcbaaad6c99be87a47d0fac373bacd35c36cbc23f3b64016ec507951bbe647d1108396495714cecaf6c12b75182853be08b9eaa47d79f0d3d500e2510

  • SSDEEP

    24576:j7zJg8zjEqwBz3fMiRXAZPKGxBRkRPqM56qM02swTMx:j7za8zj/wBjMiXAtKiRi+qZ6Ax

Score
7/10

Malware Config

Signatures

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.exe
    "C:\Users\Admin\AppData\Local\Temp\f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Users\Admin\AppData\Local\Temp\f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.exe
      C:\Users\Admin\AppData\Local\Temp\f5eb1e8b5561dc0f861d1edbf43bbc3eeda62ff8ce1cb9b286386248b158dfc5.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4000

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3668-121-0x0000000000A20000-0x0000000000A24000-memory.dmp
    Filesize

    16KB

  • memory/3668-119-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/4000-135-0x0000000073CD0000-0x0000000073D1E000-memory.dmp
    Filesize

    312KB

  • memory/4000-176-0x0000000000400000-0x00000000005D4000-memory.dmp
    Filesize

    1.8MB

  • memory/4000-123-0x0000000000400000-0x00000000005D4000-memory.dmp
    Filesize

    1.8MB

  • memory/4000-124-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/4000-125-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/4000-126-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/4000-130-0x0000000000400000-0x00000000005D4000-memory.dmp
    Filesize

    1.8MB

  • memory/4000-132-0x0000000072980000-0x00000000729F3000-memory.dmp
    Filesize

    460KB

  • memory/4000-131-0x0000000072920000-0x0000000072971000-memory.dmp
    Filesize

    324KB

  • memory/4000-134-0x00000000747C0000-0x0000000074924000-memory.dmp
    Filesize

    1.4MB

  • memory/4000-188-0x0000000072920000-0x0000000072971000-memory.dmp
    Filesize

    324KB

  • memory/4000-122-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/4000-133-0x0000000000010000-0x000000000001A000-memory.dmp
    Filesize

    40KB

  • memory/4000-138-0x0000000074150000-0x0000000074164000-memory.dmp
    Filesize

    80KB

  • memory/4000-137-0x0000000073A30000-0x0000000073A43000-memory.dmp
    Filesize

    76KB

  • memory/4000-139-0x0000000000400000-0x00000000005D4000-memory.dmp
    Filesize

    1.8MB

  • memory/4000-140-0x0000000000400000-0x00000000005D4000-memory.dmp
    Filesize

    1.8MB

  • memory/4000-149-0x0000000000400000-0x00000000005D4000-memory.dmp
    Filesize

    1.8MB

  • memory/4000-158-0x0000000000400000-0x00000000005D4000-memory.dmp
    Filesize

    1.8MB

  • memory/4000-159-0x0000000072920000-0x0000000072971000-memory.dmp
    Filesize

    324KB

  • memory/4000-167-0x0000000000400000-0x00000000005D4000-memory.dmp
    Filesize

    1.8MB

  • memory/4000-136-0x0000000074120000-0x000000007414F000-memory.dmp
    Filesize

    188KB

  • memory/4000-187-0x0000000000400000-0x00000000005D4000-memory.dmp
    Filesize

    1.8MB

  • memory/4000-120-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB