Analysis

  • max time kernel
    183s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-06-2022 18:00

General

  • Target

    7a7aa7c86c4b11c61956ece18f57d461b31b36ed98451280a0d6ff141e3640c5.exe

  • Size

    2.4MB

  • MD5

    25c91d8996c45c2fde15a912224af5a9

  • SHA1

    b0a906764a47473129531ded004de17d8641d470

  • SHA256

    7a7aa7c86c4b11c61956ece18f57d461b31b36ed98451280a0d6ff141e3640c5

  • SHA512

    e9c94a1ac1e31d867d99f58c56e33c3fd72247aa5f0610e9795f283417ce69a4dad216afdaa560dda305d8f807724776b01b87cb815ee717939d85d5aaf9f15e

Score
10/10

Malware Config

Signatures

  • Detected adobe phishing page
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a7aa7c86c4b11c61956ece18f57d461b31b36ed98451280a0d6ff141e3640c5.exe
    "C:\Users\Admin\AppData\Local\Temp\7a7aa7c86c4b11c61956ece18f57d461b31b36ed98451280a0d6ff141e3640c5.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:3776

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3776-130-0x0000000000CB0000-0x000000000143A000-memory.dmp
    Filesize

    7.5MB

  • memory/3776-131-0x0000000000CB0000-0x000000000143A000-memory.dmp
    Filesize

    7.5MB