Analysis

  • max time kernel
    119s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    14-02-2022 03:08

General

  • Target

    712bd88365dabc383c99401e059c376f53e739449e16d1c7eb4295bea072967c.exe

  • Size

    285KB

  • MD5

    aab0fbd5ec8404b529f17debb946e4cb

  • SHA1

    d96bdbd8b48afad82c4611852dc23be224762933

  • SHA256

    712bd88365dabc383c99401e059c376f53e739449e16d1c7eb4295bea072967c

  • SHA512

    2c75c31f61023620d67522be219b08b515b7c3a000e1ed5de94d2c23e4bb2ec87920209a822f2c39acaac1a304f0ae9d2e0a723dd264609134f271c5d8d03e65

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\712bd88365dabc383c99401e059c376f53e739449e16d1c7eb4295bea072967c.exe
    "C:\Users\Admin\AppData\Local\Temp\712bd88365dabc383c99401e059c376f53e739449e16d1c7eb4295bea072967c.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1656

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll
    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/1656-55-0x0000000074EC1000-0x0000000074EC3000-memory.dmp
    Filesize

    8KB

  • memory/1656-57-0x0000000000408000-0x0000000000409000-memory.dmp
    Filesize

    4KB

  • memory/1656-58-0x0000000000403000-0x0000000000404000-memory.dmp
    Filesize

    4KB

  • memory/1656-59-0x0000000000402000-0x0000000000403000-memory.dmp
    Filesize

    4KB

  • memory/1656-61-0x0000000000404000-0x0000000000407000-memory.dmp
    Filesize

    12KB

  • memory/1656-60-0x0000000000401000-0x0000000000402000-memory.dmp
    Filesize

    4KB

  • memory/1656-62-0x0000000000407000-0x0000000000408000-memory.dmp
    Filesize

    4KB