Analysis

  • max time kernel
    233s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:36

General

  • Target

    972d3b796dccc7be02e20cb6501b140ad061e5d3135f2870042aabf08c9369fa.exe

  • Size

    1.0MB

  • MD5

    5aff1ac7afe0d5e7cc67c07f11615664

  • SHA1

    a303bb3470df6040a27e9d899e36ee8ad81cbe6c

  • SHA256

    972d3b796dccc7be02e20cb6501b140ad061e5d3135f2870042aabf08c9369fa

  • SHA512

    7100ebdf7999a28c705b002b124e2321188c6001a51c78aa9c74acef12fadbf42baacda52de849f23c7e73c2df54f72ce372b6c6c4147d4fa925dccb6bedda54

  • SSDEEP

    24576:HAXuYHEfKiKvzXicMHyKMJXvwB6w3jshYuhm:geYp77XiccMJoB6w3Dim

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\972d3b796dccc7be02e20cb6501b140ad061e5d3135f2870042aabf08c9369fa.exe
    "C:\Users\Admin\AppData\Local\Temp\972d3b796dccc7be02e20cb6501b140ad061e5d3135f2870042aabf08c9369fa.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:748

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/748-54-0x0000000075E01000-0x0000000075E03000-memory.dmp
    Filesize

    8KB

  • memory/748-55-0x0000000000400000-0x000000000076F000-memory.dmp
    Filesize

    3.4MB

  • memory/748-56-0x0000000000400000-0x000000000076F000-memory.dmp
    Filesize

    3.4MB

  • memory/748-57-0x0000000000400000-0x000000000076F000-memory.dmp
    Filesize

    3.4MB