Analysis

  • max time kernel
    137s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-06-2022 02:23

General

  • Target

    b500087c0ce778cb047a563284daa494b8ecba15ac673e32e7243a8057723d2d.exe

  • Size

    2.4MB

  • MD5

    28133ff6f0d79c81ba6f1224aec2517d

  • SHA1

    41f0b8d371a4eb64257cc4dfea8e0ad5cd6fc87f

  • SHA256

    b500087c0ce778cb047a563284daa494b8ecba15ac673e32e7243a8057723d2d

  • SHA512

    32ed2509c08590e750d466d7e495454fe43d718a4a92d29cdcf4939c2eaafabfa5f08e4b109471e2ceb0e8f52b789f3b7a5610a1296e7d31dcfca8e545c9da80

Score
10/10

Malware Config

Signatures

  • Detected adobe phishing page
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b500087c0ce778cb047a563284daa494b8ecba15ac673e32e7243a8057723d2d.exe
    "C:\Users\Admin\AppData\Local\Temp\b500087c0ce778cb047a563284daa494b8ecba15ac673e32e7243a8057723d2d.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2664

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2664-130-0x0000000000BD0000-0x000000000135A000-memory.dmp
    Filesize

    7.5MB

  • memory/2664-131-0x0000000000BD0000-0x000000000135A000-memory.dmp
    Filesize

    7.5MB