Analysis

  • max time kernel
    109s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 22:36

General

  • Target

    37a76e616ec974a702de26917f686326028ec69b6f0776e81d5eb47c0b8796e9.exe

  • Size

    2.4MB

  • MD5

    50a666bd747ad2b9fdb79d2cc68bf469

  • SHA1

    29ea6bd216c35ca1f24f466a0ca0cbafb93b6e0c

  • SHA256

    37a76e616ec974a702de26917f686326028ec69b6f0776e81d5eb47c0b8796e9

  • SHA512

    9dd39328cec48e81805661a5ef4fb8e85ca622e5c592777588785db918a90637d1b0bbae54f3320e44deacca232a15c8c53f4ad43cf6ae81760105e2e29f515a

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37a76e616ec974a702de26917f686326028ec69b6f0776e81d5eb47c0b8796e9.exe
    "C:\Users\Admin\AppData\Local\Temp\37a76e616ec974a702de26917f686326028ec69b6f0776e81d5eb47c0b8796e9.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1948-54-0x0000000076571000-0x0000000076573000-memory.dmp
    Filesize

    8KB

  • memory/1948-55-0x0000000000A50000-0x00000000011DA000-memory.dmp
    Filesize

    7.5MB

  • memory/1948-56-0x0000000074731000-0x0000000074733000-memory.dmp
    Filesize

    8KB

  • memory/1948-57-0x0000000000A50000-0x00000000011DA000-memory.dmp
    Filesize

    7.5MB