Analysis

  • max time kernel
    100s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:31

General

  • Target

    7ef2395a9791c9626e17e9b70a6392d700c64d39f3e571851fb1b84ee27e6dea.exe

  • Size

    3.3MB

  • MD5

    145dbc56a8cea784b75356ed9704cfc3

  • SHA1

    f63160c51bf2d3d21c6d562d3407b2cf731e0336

  • SHA256

    7ef2395a9791c9626e17e9b70a6392d700c64d39f3e571851fb1b84ee27e6dea

  • SHA512

    103c599363e0667f8f853d7ef1f72492ea3b3c6b775b334678ea314e328867f94387b4f8b7d51e915dc45c730a14494125e5efd266f74041c191d8f8cfb127b0

  • SSDEEP

    98304:Da/wJBuOMyFOkoGih1OgggP75af78s/Iz/b:DExOMNxG41ILf78Hzj

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ef2395a9791c9626e17e9b70a6392d700c64d39f3e571851fb1b84ee27e6dea.exe
    "C:\Users\Admin\AppData\Local\Temp\7ef2395a9791c9626e17e9b70a6392d700c64d39f3e571851fb1b84ee27e6dea.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    PID:4104
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x3d8 0x2f8
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:212

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4104-132-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-134-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-133-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-136-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-138-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-140-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-142-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-144-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-146-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-148-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-150-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-152-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-154-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-156-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-158-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-160-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-162-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-164-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-166-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-168-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-170-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-172-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-174-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4104-175-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB