Analysis

  • max time kernel
    189s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 20:04

General

  • Target

    17480ac3087121cfa3b544449c83c4f536af0d1755ce0c8e2e4383ae95baa96b.exe

  • Size

    428KB

  • MD5

    6eda64fd0454f3fb3079c98ca14693da

  • SHA1

    90af167ce1453d5e070784afa091d232ed2a8695

  • SHA256

    17480ac3087121cfa3b544449c83c4f536af0d1755ce0c8e2e4383ae95baa96b

  • SHA512

    a7e19777ef7489367d9bf49e352111b2a2bf0bef443867a9367a06062e3f19cbb112de4ee35504387c0bc9e61badb15f56468b3deb82186e9ca3dda245df0326

  • SSDEEP

    12288:huMwvBi8vvrHxVPKyv2m77sZB07FxObO328:hHw88vrx52t07FQav

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17480ac3087121cfa3b544449c83c4f536af0d1755ce0c8e2e4383ae95baa96b.exe
    "C:\Users\Admin\AppData\Local\Temp\17480ac3087121cfa3b544449c83c4f536af0d1755ce0c8e2e4383ae95baa96b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Users\Admin\AppData\Local\Temp\17480ac3087121cfa3b544449c83c4f536af0d1755ce0c8e2e4383ae95baa96b.exe
      "C:\Users\Admin\AppData\Local\Temp\17480ac3087121cfa3b544449c83c4f536af0d1755ce0c8e2e4383ae95baa96b.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4320

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
    Filesize

    385KB

    MD5

    20bffcc170a7d1cfd216a4b9cbd1dad4

    SHA1

    afa5d75697d466a30e0eb44fb78c91ae4194860b

    SHA256

    5c9415d59636c4e3d9cee48538670669c55921c8855bb4fd6486280d5017dabe

    SHA512

    74cdd53bc45514124bf7478ce1c063e04d3e595a08cd43dd1462090f07bdcb4a8a8d4368888c52a8c75135061d148a2e9dee034d896b17b542ee09a2c56ee056

  • memory/4320-133-0x0000000000000000-mapping.dmp
  • memory/4320-137-0x0000000010410000-0x0000000010480000-memory.dmp
    Filesize

    448KB

  • memory/4320-139-0x0000000010410000-0x0000000010480000-memory.dmp
    Filesize

    448KB

  • memory/4320-140-0x0000000010410000-0x0000000010480000-memory.dmp
    Filesize

    448KB

  • memory/4788-134-0x0000000010410000-0x0000000010480000-memory.dmp
    Filesize

    448KB