Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:22

General

  • Target

    72e87b1453b2f82a21cc5ae28c9b982ab134e202279b8cf64d548109d3ba0a66.exe

  • Size

    1.2MB

  • MD5

    a5e75888f179b3954ae97350f5102107

  • SHA1

    07e704ead7bfcd4e1724626c63b9c0e30e016e11

  • SHA256

    72e87b1453b2f82a21cc5ae28c9b982ab134e202279b8cf64d548109d3ba0a66

  • SHA512

    bb1cda9ffa62b32ba74d7b71826c18ee3ba4d5f5c0a23b20c023acb3e60dd22385de312fc4fc254afc7ca6503247b9e4c0d8734335276a2bb33dc7032f437609

  • SSDEEP

    24576:qmx7s24upv0MePnlsTPYpz2CThhOQmDAia9HHM55w8vlPm3Tf8DdPZLqTIdmg2/K:XaAvV6sTPY7XOPl4HD8vlu3bSdPCwv

Score
8/10

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72e87b1453b2f82a21cc5ae28c9b982ab134e202279b8cf64d548109d3ba0a66.exe
    "C:\Users\Admin\AppData\Local\Temp\72e87b1453b2f82a21cc5ae28c9b982ab134e202279b8cf64d548109d3ba0a66.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1632-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1632-55-0x0000000000400000-0x0000000000704000-memory.dmp
    Filesize

    3.0MB

  • memory/1632-57-0x0000000000710000-0x0000000000722000-memory.dmp
    Filesize

    72KB

  • memory/1632-58-0x0000000000400000-0x0000000000704000-memory.dmp
    Filesize

    3.0MB

  • memory/1632-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-63-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-65-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-76-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-78-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-82-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-84-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-88-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-90-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-102-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-100-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1632-103-0x0000000000400000-0x0000000000704000-memory.dmp
    Filesize

    3.0MB

  • memory/1632-104-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB