Analysis

  • max time kernel
    108s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-06-2022 03:46

General

  • Target

    27a7a7ae2c5c486b9424b24ee3373c491578326819f805c72bddcf7c681ef1e3.exe

  • Size

    2.4MB

  • MD5

    924c1a52f6d51d5608f995b0dc80fb9d

  • SHA1

    aaa9f353b2e2e2277a47122614689830b6231fe2

  • SHA256

    27a7a7ae2c5c486b9424b24ee3373c491578326819f805c72bddcf7c681ef1e3

  • SHA512

    921ab97224d99122316cf313dc29da3db77514a19005223930866c4262e040845cf97af8e422f17b4ce2545f17e56a2a33c5d485d6b356ee280731cd3d849fd9

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27a7a7ae2c5c486b9424b24ee3373c491578326819f805c72bddcf7c681ef1e3.exe
    "C:\Users\Admin\AppData\Local\Temp\27a7a7ae2c5c486b9424b24ee3373c491578326819f805c72bddcf7c681ef1e3.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2044-54-0x0000000075441000-0x0000000075443000-memory.dmp
    Filesize

    8KB

  • memory/2044-55-0x0000000000280000-0x0000000000A0A000-memory.dmp
    Filesize

    7.5MB

  • memory/2044-56-0x00000000742C1000-0x00000000742C3000-memory.dmp
    Filesize

    8KB

  • memory/2044-57-0x0000000000280000-0x0000000000A0A000-memory.dmp
    Filesize

    7.5MB