Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:38

General

  • Target

    aaa6d85eb6d27e0ffedd29e17210449c15e214d4cceea9a49bcdfcc9f83367fe.exe

  • Size

    780KB

  • MD5

    302d4de71fc624d02c514e9cee8f6f5e

  • SHA1

    53ec9b20ed2eafc126c147da14e7ed03ac77581d

  • SHA256

    aaa6d85eb6d27e0ffedd29e17210449c15e214d4cceea9a49bcdfcc9f83367fe

  • SHA512

    d1c010d4f37be6eb275fc894eb2e5db698234d8af61c3168ddd55f6d9d6bbd43f5e19a51832f209c389124c3b8793f2e246248bbd559275bfc01666035bcdb7d

  • SSDEEP

    12288:McGXusMAaqZ9u2iW3m2HDfR34zQxrYR6rQACQm/x9bvZ5J9xLaNIvU7:LGesiqZ9u3DeD53QOrCt5VvZ/9xL5q

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aaa6d85eb6d27e0ffedd29e17210449c15e214d4cceea9a49bcdfcc9f83367fe.exe
    "C:\Users\Admin\AppData\Local\Temp\aaa6d85eb6d27e0ffedd29e17210449c15e214d4cceea9a49bcdfcc9f83367fe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.zblwg.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1232 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1688

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1368-54-0x0000000000400000-0x0000000000681000-memory.dmp
    Filesize

    2.5MB

  • memory/1368-55-0x0000000076071000-0x0000000076073000-memory.dmp
    Filesize

    8KB

  • memory/1368-56-0x0000000000400000-0x0000000000681000-memory.dmp
    Filesize

    2.5MB

  • memory/1368-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-62-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-65-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-63-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-69-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-73-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-71-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-75-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-79-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-77-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-85-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-83-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-81-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-87-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-89-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-91-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-93-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-97-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-95-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-99-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-101-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-103-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-104-0x0000000000400000-0x0000000000681000-memory.dmp
    Filesize

    2.5MB

  • memory/1368-105-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-106-0x0000000000400000-0x0000000000681000-memory.dmp
    Filesize

    2.5MB