Analysis

  • max time kernel
    119s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-07-2022 16:05

General

  • Target

    a726d7c307bd18dc9c93a83ac321dd99ab5a4338491b6b92d3f4faa58af1683b.exe

  • Size

    2.4MB

  • MD5

    3b8f4479252b797a2906181a1583af0f

  • SHA1

    741c8a971689baf4e235b86901eaf41560573c02

  • SHA256

    a726d7c307bd18dc9c93a83ac321dd99ab5a4338491b6b92d3f4faa58af1683b

  • SHA512

    d1fd80eb35c4f9199a1cf4da3f716199db4bc583c3d0fa9f0cab0077ce735ab1dd298a346bb9d77d7a12305bd4e402d15d05f50ea2b1b7c861e99634ad9dd38f

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a726d7c307bd18dc9c93a83ac321dd99ab5a4338491b6b92d3f4faa58af1683b.exe
    "C:\Users\Admin\AppData\Local\Temp\a726d7c307bd18dc9c93a83ac321dd99ab5a4338491b6b92d3f4faa58af1683b.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:748

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/748-54-0x00000000763E1000-0x00000000763E3000-memory.dmp
    Filesize

    8KB

  • memory/748-55-0x0000000000AF0000-0x000000000127A000-memory.dmp
    Filesize

    7.5MB

  • memory/748-56-0x0000000074601000-0x0000000074603000-memory.dmp
    Filesize

    8KB

  • memory/748-57-0x0000000000AF0000-0x000000000127A000-memory.dmp
    Filesize

    7.5MB