Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:21

General

  • Target

    1797455f05cd7e4b398731fcd19e4a78d23d3a1730244106c1f0051b5d710923.exe

  • Size

    464KB

  • MD5

    90db9ee9a2be838479ab2e70e4dfd936

  • SHA1

    59de7435ffd0cb577e05d2360ba3af0570b788d8

  • SHA256

    1797455f05cd7e4b398731fcd19e4a78d23d3a1730244106c1f0051b5d710923

  • SHA512

    615d3f1e58dc58e8045db4be0a58d273b1e402a8513a678aa5f00cf18f0e76507ebee4befc72a2cb52d465960fe614c8c0d9f6cbfce41c78e0e6d50751536df3

  • SSDEEP

    12288:pg89R3qKtzPQkSNkG1XEZ3+7ytZcnepd1hjSRn:pg89T0LP2cn21hWRn

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1797455f05cd7e4b398731fcd19e4a78d23d3a1730244106c1f0051b5d710923.exe
    "C:\Users\Admin\AppData\Local\Temp\1797455f05cd7e4b398731fcd19e4a78d23d3a1730244106c1f0051b5d710923.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Users\Admin\AppData\Local\Temp\a26OqCG6hd\0t03DGsh\Setup.exe
      C:\Users\Admin\AppData\Local\Temp\a26OqCG6hd\0t03DGsh\Setup.exe --relaunch
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      PID:4992

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a26OqCG6hd\0t03DGsh\Setup.exe
    Filesize

    464KB

    MD5

    90db9ee9a2be838479ab2e70e4dfd936

    SHA1

    59de7435ffd0cb577e05d2360ba3af0570b788d8

    SHA256

    1797455f05cd7e4b398731fcd19e4a78d23d3a1730244106c1f0051b5d710923

    SHA512

    615d3f1e58dc58e8045db4be0a58d273b1e402a8513a678aa5f00cf18f0e76507ebee4befc72a2cb52d465960fe614c8c0d9f6cbfce41c78e0e6d50751536df3

  • C:\Users\Admin\AppData\Local\Temp\a26OqCG6hd\0t03DGsh\Setup.exe
    Filesize

    464KB

    MD5

    90db9ee9a2be838479ab2e70e4dfd936

    SHA1

    59de7435ffd0cb577e05d2360ba3af0570b788d8

    SHA256

    1797455f05cd7e4b398731fcd19e4a78d23d3a1730244106c1f0051b5d710923

    SHA512

    615d3f1e58dc58e8045db4be0a58d273b1e402a8513a678aa5f00cf18f0e76507ebee4befc72a2cb52d465960fe614c8c0d9f6cbfce41c78e0e6d50751536df3

  • memory/1536-132-0x0000000000060000-0x0000000000193CA0-memory.dmp
    Filesize

    1.2MB

  • memory/1536-138-0x0000000000060000-0x0000000000193CA0-memory.dmp
    Filesize

    1.2MB

  • memory/4992-133-0x0000000000000000-mapping.dmp
  • memory/4992-136-0x0000000000350000-0x0000000000483CA0-memory.dmp
    Filesize

    1.2MB

  • memory/4992-137-0x0000000000350000-0x0000000000483CA0-memory.dmp
    Filesize

    1.2MB