Analysis

  • max time kernel
    109s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-06-2022 02:23

General

  • Target

    b500087c0ce778cb047a563284daa494b8ecba15ac673e32e7243a8057723d2d.exe

  • Size

    2.4MB

  • MD5

    28133ff6f0d79c81ba6f1224aec2517d

  • SHA1

    41f0b8d371a4eb64257cc4dfea8e0ad5cd6fc87f

  • SHA256

    b500087c0ce778cb047a563284daa494b8ecba15ac673e32e7243a8057723d2d

  • SHA512

    32ed2509c08590e750d466d7e495454fe43d718a4a92d29cdcf4939c2eaafabfa5f08e4b109471e2ceb0e8f52b789f3b7a5610a1296e7d31dcfca8e545c9da80

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b500087c0ce778cb047a563284daa494b8ecba15ac673e32e7243a8057723d2d.exe
    "C:\Users\Admin\AppData\Local\Temp\b500087c0ce778cb047a563284daa494b8ecba15ac673e32e7243a8057723d2d.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:532

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/532-54-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/532-55-0x00000000012D0000-0x0000000001A5A000-memory.dmp
    Filesize

    7.5MB

  • memory/532-56-0x0000000073E91000-0x0000000073E93000-memory.dmp
    Filesize

    8KB

  • memory/532-57-0x00000000012D0000-0x0000000001A5A000-memory.dmp
    Filesize

    7.5MB