Analysis

  • max time kernel
    131s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:39

General

  • Target

    35be85a7d5c84497bfca923e5ed252fa7d8b66b785e03c2e16a6d4a44c5054e4.exe

  • Size

    195KB

  • MD5

    5ecd34713fb82f10315c1687e539c82f

  • SHA1

    df88940a3a5c10c7ed75425dea25045ec7853682

  • SHA256

    35be85a7d5c84497bfca923e5ed252fa7d8b66b785e03c2e16a6d4a44c5054e4

  • SHA512

    ec5dba7cbee11ef71c6f8fa00ad844d561eefc14a323f74e32bb9819e66a11ef6f1b828c347196e114720680a46a2c887c0b9f9662a0fe3290716c17c38d90d9

  • SSDEEP

    3072:TpzRNYuluupWyvbOijh7UAoaI52pySvl3nW0CWcscGF8ZHmt4q9Dr7pJ+nBOrHCg:TZRvupm9UX5WflXW5Wc88wGu7jPz

Score
8/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35be85a7d5c84497bfca923e5ed252fa7d8b66b785e03c2e16a6d4a44c5054e4.exe
    "C:\Users\Admin\AppData\Local\Temp\35be85a7d5c84497bfca923e5ed252fa7d8b66b785e03c2e16a6d4a44c5054e4.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4972
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv
    1⤵
      PID:1192

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4972-132-0x0000000010000000-0x000000001004C000-memory.dmp
      Filesize

      304KB

    • memory/4972-133-0x0000000010000000-0x000000001004C000-memory.dmp
      Filesize

      304KB

    • memory/4972-134-0x0000000000400000-0x0000000000443908-memory.dmp
      Filesize

      270KB

    • memory/4972-135-0x0000000010000000-0x000000001004C000-memory.dmp
      Filesize

      304KB

    • memory/4972-136-0x0000000010000000-0x000000001004C000-memory.dmp
      Filesize

      304KB