Analysis

  • max time kernel
    109s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 02:38

General

  • Target

    903f4619f4ecf7922c28189fa2e69483b561fa4ba1bc2fb3adf43005344c3a24.exe

  • Size

    2.4MB

  • MD5

    5ab0f03ff5f929d64d4a6852c3678065

  • SHA1

    9818c6376955c541fc635e7e9b3553df8d374088

  • SHA256

    903f4619f4ecf7922c28189fa2e69483b561fa4ba1bc2fb3adf43005344c3a24

  • SHA512

    e1969355a9fae05eb17c9567510ec492a2cdc7e56d0c4d2d78677b263b145371935576658ce847f98657014eb8d47b7758ccddd680a524c1afe422c2232f4ef9

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\903f4619f4ecf7922c28189fa2e69483b561fa4ba1bc2fb3adf43005344c3a24.exe
    "C:\Users\Admin\AppData\Local\Temp\903f4619f4ecf7922c28189fa2e69483b561fa4ba1bc2fb3adf43005344c3a24.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1048

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1048-54-0x0000000075511000-0x0000000075513000-memory.dmp
    Filesize

    8KB

  • memory/1048-55-0x0000000001210000-0x000000000199A000-memory.dmp
    Filesize

    7.5MB

  • memory/1048-56-0x00000000741B1000-0x00000000741B3000-memory.dmp
    Filesize

    8KB

  • memory/1048-57-0x0000000001210000-0x000000000199A000-memory.dmp
    Filesize

    7.5MB