Analysis

  • max time kernel
    47s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:59

General

  • Target

    һǿ10.25B.exe

  • Size

    3.8MB

  • MD5

    1f11caa6cd038d394c679f4665f30c7a

  • SHA1

    ded0be5dd55dcc364d4657255ab9516aaa1671e4

  • SHA256

    b8b55b412b68a4160d71ed90d0e26af5a4390010b8e55697cb6af1fae12db911

  • SHA512

    fb7cddade53956434b0c85a5bf60771d91410c57f6f1ea60d212c19795bc8ca9b6a9d21b800977be14e896844bf17b1041f2de3a46a424a046abe3652b355c73

  • SSDEEP

    98304:M5rwFs1wn+LdH5eBEOxO/lB5fJXm1haKmylOY:FmHMBEOEfZPylOY

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\һǿ10.25B.exe
    "C:\Users\Admin\AppData\Local\Temp\һǿ10.25B.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1768-54-0x0000000076961000-0x0000000076963000-memory.dmp
    Filesize

    8KB

  • memory/1768-55-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-56-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-57-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-59-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-61-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-63-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-65-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-67-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-69-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-71-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-73-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-75-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-77-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-83-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-85-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-89-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-87-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-81-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-79-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-91-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-97-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-95-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-93-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB

  • memory/1768-98-0x0000000002350000-0x000000000238D000-memory.dmp
    Filesize

    244KB