Analysis

  • max time kernel
    194s
  • max time network
    220s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:39

General

  • Target

    6e9680772a5293026fe44258639e64925245942d3de2523ce3005dcea9f53f21.exe

  • Size

    195KB

  • MD5

    9566a0c9e0bb7f980a52db0b596d92f3

  • SHA1

    92ff678cfa21b5c07763d4f3e6760486aa6b3b37

  • SHA256

    6e9680772a5293026fe44258639e64925245942d3de2523ce3005dcea9f53f21

  • SHA512

    151fa93a34310729d5cb9a1a2c8f70e4fce933cd4da3f19ece62dee0520836424e0229ecffb7ec979c1ee3e6ad389688e521b300a8fda63b5d651edb50c9c494

  • SSDEEP

    3072:LpzRNYuluupWyvbOijh7UAoaI52pySvl3nW0CWcscGF8ZHmt4qmVZBumExmb9nH:LZRvupm9UX5WflXW5Wc88wGhUXmZ

Score
8/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e9680772a5293026fe44258639e64925245942d3de2523ce3005dcea9f53f21.exe
    "C:\Users\Admin\AppData\Local\Temp\6e9680772a5293026fe44258639e64925245942d3de2523ce3005dcea9f53f21.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1420
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv
    1⤵
      PID:1244

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1420-132-0x0000000000400000-0x0000000000443908-memory.dmp
      Filesize

      270KB

    • memory/1420-133-0x0000000010000000-0x000000001004C000-memory.dmp
      Filesize

      304KB

    • memory/1420-134-0x0000000010000000-0x000000001004C000-memory.dmp
      Filesize

      304KB

    • memory/1420-135-0x0000000010000000-0x000000001004C000-memory.dmp
      Filesize

      304KB

    • memory/1420-136-0x0000000010000000-0x000000001004C000-memory.dmp
      Filesize

      304KB