Analysis

  • max time kernel
    152s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:28

General

  • Target

    a83ff366ba48eee89b3b7662f2e568dcc9913735db325ec7f64eae7b6893931a.exe

  • Size

    828KB

  • MD5

    304910fef826cdcac0205fc639bd88e2

  • SHA1

    c9a4be020f2a464264e9233ee8f03f0abc5b38f6

  • SHA256

    a83ff366ba48eee89b3b7662f2e568dcc9913735db325ec7f64eae7b6893931a

  • SHA512

    e625a5768fb709266e9cc667b43166b793cd81d46f56957b7e1940b1fecdf03a11a91b706c9e4454aa0b4fdfc63b30dfa2466e19cffced228490fef9c2ac2d8a

  • SSDEEP

    12288:9Gi2N6rndztWl7lkgeloiaKCZuB4PiDG7EDAPIFFsEOVt8vJvPvIKoVtoDJ:zpWl7Ci1KWhGG7Ee4sEOcvJoIF

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a83ff366ba48eee89b3b7662f2e568dcc9913735db325ec7f64eae7b6893931a.exe
    "C:\Users\Admin\AppData\Local\Temp\a83ff366ba48eee89b3b7662f2e568dcc9913735db325ec7f64eae7b6893931a.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    PID:3972

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3972-132-0x0000000000400000-0x00000000005E1000-memory.dmp
    Filesize

    1.9MB

  • memory/3972-133-0x0000000000400000-0x00000000005E1000-memory.dmp
    Filesize

    1.9MB

  • memory/3972-134-0x0000000000400000-0x00000000005E1000-memory.dmp
    Filesize

    1.9MB

  • memory/3972-136-0x0000000000400000-0x00000000005E1000-memory.dmp
    Filesize

    1.9MB

  • memory/3972-137-0x0000000000B70000-0x0000000000BE5000-memory.dmp
    Filesize

    468KB

  • memory/3972-139-0x0000000000400000-0x00000000005E1000-memory.dmp
    Filesize

    1.9MB

  • memory/3972-141-0x0000000000400000-0x00000000005E1000-memory.dmp
    Filesize

    1.9MB

  • memory/3972-142-0x0000000000400000-0x00000000005E1000-memory.dmp
    Filesize

    1.9MB

  • memory/3972-143-0x0000000002440000-0x0000000002447000-memory.dmp
    Filesize

    28KB

  • memory/3972-144-0x0000000002400000-0x0000000002407000-memory.dmp
    Filesize

    28KB

  • memory/3972-146-0x0000000002430000-0x0000000002434000-memory.dmp
    Filesize

    16KB

  • memory/3972-145-0x0000000002420000-0x0000000002426000-memory.dmp
    Filesize

    24KB

  • memory/3972-147-0x00000000023E0000-0x00000000023E5000-memory.dmp
    Filesize

    20KB

  • memory/3972-148-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-150-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-149-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-152-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-154-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-156-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-158-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-160-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-162-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-164-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-166-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-168-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-169-0x0000000000B70000-0x0000000000BE5000-memory.dmp
    Filesize

    468KB

  • memory/3972-171-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-173-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-175-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-179-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-181-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-177-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-183-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-185-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-187-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-189-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-191-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3972-192-0x0000000000400000-0x00000000005E1000-memory.dmp
    Filesize

    1.9MB

  • memory/3972-193-0x00000000023F0000-0x00000000023F5000-memory.dmp
    Filesize

    20KB

  • memory/3972-194-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB