Analysis

  • max time kernel
    40s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:21

General

  • Target

    502744978de45de7e764fda8de24516afa0c0df78547377c2e281c2621f21739.exe

  • Size

    21.1MB

  • MD5

    40c35cc594138227c33e9b1268e8367c

  • SHA1

    704fce7c7bba97ff49035e4aed962f0e81f80af8

  • SHA256

    502744978de45de7e764fda8de24516afa0c0df78547377c2e281c2621f21739

  • SHA512

    0cd96ca4d93d22f2881d0ebc03db0b468eb89d3bd0d261999c15f11983271ea980c9e5b6bc76f9113552609fe7bdf9bc0e8a9d8ee64b8ad02f14b4c05aa96098

  • SSDEEP

    393216:ETD9/FWKDRl+qIQuDX8m7x7RcXGWExbJCQZ3/5RgXXbIs6/U7tXOaAdNpOXVcT:Yx/FWIR8qItDX9t7+GWExbc8ZkYaAnck

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\502744978de45de7e764fda8de24516afa0c0df78547377c2e281c2621f21739.exe
    "C:\Users\Admin\AppData\Local\Temp\502744978de45de7e764fda8de24516afa0c0df78547377c2e281c2621f21739.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    PID:1144

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\hkk6549.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • memory/1144-54-0x0000000075F01000-0x0000000075F03000-memory.dmp
    Filesize

    8KB

  • memory/1144-56-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1144-57-0x0000000000240000-0x0000000000261000-memory.dmp
    Filesize

    132KB

  • memory/1144-58-0x0000000000270000-0x00000000002E3000-memory.dmp
    Filesize

    460KB

  • memory/1144-59-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1144-60-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1144-61-0x0000000000240000-0x000000000024D000-memory.dmp
    Filesize

    52KB

  • memory/1144-62-0x0000000000270000-0x00000000002E3000-memory.dmp
    Filesize

    460KB