Analysis

  • max time kernel
    54s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:43

General

  • Target

    7222bd38a02efed2da9dbd75713decd27e0542420d4fcdf861cd0c075343c427.exe

  • Size

    688KB

  • MD5

    2439c8889671e248fdc6bbafc0e9c14a

  • SHA1

    b4e4b25ad7c4a348fa68f67bf9bd78588e6a6915

  • SHA256

    7222bd38a02efed2da9dbd75713decd27e0542420d4fcdf861cd0c075343c427

  • SHA512

    d27ad50af153b9129da18d41097ff2af5fd91b0c2abdefc6944920800af089863535455abb8a68df994007f0799e361c33a3b6b81ea95e414a9f8ee6f316744c

  • SSDEEP

    12288:WnvpS1w3sPVESMn/QLPNPjQ6XlsZwOcmxwaxIxVdWYRJJJkXu19TDbJ:WnvUq3sdW/qjQ6X5OlwaxInddLkunPb

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7222bd38a02efed2da9dbd75713decd27e0542420d4fcdf861cd0c075343c427.exe
    "C:\Users\Admin\AppData\Local\Temp\7222bd38a02efed2da9dbd75713decd27e0542420d4fcdf861cd0c075343c427.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\7222bd38a02efed2da9dbd75713decd27e0542420d4fcdf861cd0c075343c427.exe
      "C:\Users\Admin\AppData\Local\Temp\7222bd38a02efed2da9dbd75713decd27e0542420d4fcdf861cd0c075343c427.exe" /_ShowProgress
      2⤵
        PID:1604

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1268-62-0x0000000001D50000-0x0000000001E96000-memory.dmp
      Filesize

      1.3MB

    • memory/1268-55-0x0000000001D50000-0x0000000001E96000-memory.dmp
      Filesize

      1.3MB

    • memory/1268-59-0x0000000001D50000-0x0000000001E96000-memory.dmp
      Filesize

      1.3MB

    • memory/1268-58-0x0000000001D50000-0x0000000001E96000-memory.dmp
      Filesize

      1.3MB

    • memory/1268-60-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1268-61-0x0000000000350000-0x00000000003FD000-memory.dmp
      Filesize

      692KB

    • memory/1268-54-0x00000000757A1000-0x00000000757A3000-memory.dmp
      Filesize

      8KB

    • memory/1268-72-0x0000000001D50000-0x0000000001E96000-memory.dmp
      Filesize

      1.3MB

    • memory/1604-63-0x0000000000000000-mapping.dmp
    • memory/1604-65-0x0000000001D30000-0x0000000001E76000-memory.dmp
      Filesize

      1.3MB

    • memory/1604-68-0x0000000001D30000-0x0000000001E76000-memory.dmp
      Filesize

      1.3MB

    • memory/1604-69-0x0000000001D30000-0x0000000001E76000-memory.dmp
      Filesize

      1.3MB

    • memory/1604-70-0x0000000001D30000-0x0000000001E76000-memory.dmp
      Filesize

      1.3MB