Analysis

  • max time kernel
    7s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:22

General

  • Target

    af75df72f2a58ba56e402a3e1e19d9fa16daa87107d94c3c82a3d2aeaacc887c.exe

  • Size

    2.2MB

  • MD5

    f70bd1985919af9ced0c0e3a6c0053a4

  • SHA1

    a5ae4a6ae59895dd6b8397f2eb6e67492feaea31

  • SHA256

    af75df72f2a58ba56e402a3e1e19d9fa16daa87107d94c3c82a3d2aeaacc887c

  • SHA512

    81788c651f53d182dfdd87c2579367e9e9efb3e08176dddfc7e4cf67b1bafbf8591482898a508a526a2e468405a895e8c53e99aae455b9b2ba14677b926c9e19

  • SSDEEP

    49152:5wscJtX8MJ29UV6B5hZyyf3NPyUCz6RxPSYsm2Lf:5wsIXR29VLryyxPRSm2Lf

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af75df72f2a58ba56e402a3e1e19d9fa16daa87107d94c3c82a3d2aeaacc887c.exe
    "C:\Users\Admin\AppData\Local\Temp\af75df72f2a58ba56e402a3e1e19d9fa16daa87107d94c3c82a3d2aeaacc887c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Roaming\Protector-mxlg.exe
      C:\Users\Admin\AppData\Roaming\Protector-mxlg.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:568
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\AF75DF~1.EXE" >> NUL
      2⤵
      • Deletes itself
      PID:760

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Protector-mxlg.exe
    Filesize

    2.2MB

    MD5

    f70bd1985919af9ced0c0e3a6c0053a4

    SHA1

    a5ae4a6ae59895dd6b8397f2eb6e67492feaea31

    SHA256

    af75df72f2a58ba56e402a3e1e19d9fa16daa87107d94c3c82a3d2aeaacc887c

    SHA512

    81788c651f53d182dfdd87c2579367e9e9efb3e08176dddfc7e4cf67b1bafbf8591482898a508a526a2e468405a895e8c53e99aae455b9b2ba14677b926c9e19

  • C:\Users\Admin\AppData\Roaming\Protector-mxlg.exe
    Filesize

    2.2MB

    MD5

    f70bd1985919af9ced0c0e3a6c0053a4

    SHA1

    a5ae4a6ae59895dd6b8397f2eb6e67492feaea31

    SHA256

    af75df72f2a58ba56e402a3e1e19d9fa16daa87107d94c3c82a3d2aeaacc887c

    SHA512

    81788c651f53d182dfdd87c2579367e9e9efb3e08176dddfc7e4cf67b1bafbf8591482898a508a526a2e468405a895e8c53e99aae455b9b2ba14677b926c9e19

  • \Users\Admin\AppData\Roaming\Protector-mxlg.exe
    Filesize

    2.2MB

    MD5

    f70bd1985919af9ced0c0e3a6c0053a4

    SHA1

    a5ae4a6ae59895dd6b8397f2eb6e67492feaea31

    SHA256

    af75df72f2a58ba56e402a3e1e19d9fa16daa87107d94c3c82a3d2aeaacc887c

    SHA512

    81788c651f53d182dfdd87c2579367e9e9efb3e08176dddfc7e4cf67b1bafbf8591482898a508a526a2e468405a895e8c53e99aae455b9b2ba14677b926c9e19

  • \Users\Admin\AppData\Roaming\Protector-mxlg.exe
    Filesize

    2.2MB

    MD5

    f70bd1985919af9ced0c0e3a6c0053a4

    SHA1

    a5ae4a6ae59895dd6b8397f2eb6e67492feaea31

    SHA256

    af75df72f2a58ba56e402a3e1e19d9fa16daa87107d94c3c82a3d2aeaacc887c

    SHA512

    81788c651f53d182dfdd87c2579367e9e9efb3e08176dddfc7e4cf67b1bafbf8591482898a508a526a2e468405a895e8c53e99aae455b9b2ba14677b926c9e19

  • memory/568-71-0x0000000000400000-0x000000000076B000-memory.dmp
    Filesize

    3.4MB

  • memory/568-70-0x0000000074B30000-0x0000000074BA9000-memory.dmp
    Filesize

    484KB

  • memory/568-66-0x0000000000400000-0x00000000009A5000-memory.dmp
    Filesize

    5.6MB

  • memory/568-61-0x0000000000000000-mapping.dmp
  • memory/760-65-0x0000000000000000-mapping.dmp
  • memory/968-58-0x0000000000400000-0x00000000009A5000-memory.dmp
    Filesize

    5.6MB

  • memory/968-54-0x0000000075351000-0x0000000075353000-memory.dmp
    Filesize

    8KB

  • memory/968-57-0x0000000074B30000-0x0000000074BA9000-memory.dmp
    Filesize

    484KB

  • memory/968-68-0x0000000000400000-0x000000000076B000-memory.dmp
    Filesize

    3.4MB

  • memory/968-69-0x0000000074B30000-0x0000000074BA9000-memory.dmp
    Filesize

    484KB

  • memory/968-56-0x0000000000400000-0x00000000009A5000-memory.dmp
    Filesize

    5.6MB

  • memory/968-55-0x0000000000400000-0x000000000076B000-memory.dmp
    Filesize

    3.4MB