Analysis

  • max time kernel
    101s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:21

General

  • Target

    4e4c26733c4ec2f7043559bd8556c94c0edc4844f1cd38cbaa14f46c88b47191.exe

  • Size

    667KB

  • MD5

    d007d60237a705823afc412e3f8915af

  • SHA1

    01f9fdddd7e6c327e1efa4c4027f8660cf73a7ed

  • SHA256

    4e4c26733c4ec2f7043559bd8556c94c0edc4844f1cd38cbaa14f46c88b47191

  • SHA512

    42c51b754f1e068d899461328f3d09251b6cd3329e528c590eaf9444e3b413b6c507458b9ce0dd840080cd0ac362141c2c2e4353032f2021c35eec31183f9a42

  • SSDEEP

    12288:tvpg47dsWtxQChxY2mpz5NPdErOpxRKIYeGAJHBm79/3VJ:tvm47dsWtxQD2szvdIO/RKheGgm7r

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e4c26733c4ec2f7043559bd8556c94c0edc4844f1cd38cbaa14f46c88b47191.exe
    "C:\Users\Admin\AppData\Local\Temp\4e4c26733c4ec2f7043559bd8556c94c0edc4844f1cd38cbaa14f46c88b47191.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Local\Temp\4e4c26733c4ec2f7043559bd8556c94c0edc4844f1cd38cbaa14f46c88b47191.exe
      "C:\Users\Admin\AppData\Local\Temp\4e4c26733c4ec2f7043559bd8556c94c0edc4844f1cd38cbaa14f46c88b47191.exe" /_ShowProgress
      2⤵
        PID:1312

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1188-54-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1188-55-0x0000000000490000-0x0000000000537000-memory.dmp
      Filesize

      668KB

    • memory/1188-56-0x00000000759F1000-0x00000000759F3000-memory.dmp
      Filesize

      8KB

    • memory/1188-57-0x0000000001D20000-0x0000000001E6B000-memory.dmp
      Filesize

      1.3MB

    • memory/1188-61-0x0000000001D20000-0x0000000001E6B000-memory.dmp
      Filesize

      1.3MB

    • memory/1188-60-0x0000000001D20000-0x0000000001E6B000-memory.dmp
      Filesize

      1.3MB

    • memory/1188-62-0x0000000001D20000-0x0000000001E6B000-memory.dmp
      Filesize

      1.3MB

    • memory/1188-63-0x0000000001D20000-0x0000000001E6B000-memory.dmp
      Filesize

      1.3MB

    • memory/1312-64-0x0000000000000000-mapping.dmp
    • memory/1312-66-0x0000000001CF0000-0x0000000001E3B000-memory.dmp
      Filesize

      1.3MB

    • memory/1312-69-0x0000000001CF0000-0x0000000001E3B000-memory.dmp
      Filesize

      1.3MB

    • memory/1312-70-0x0000000001CF0000-0x0000000001E3B000-memory.dmp
      Filesize

      1.3MB

    • memory/1312-71-0x0000000001CF0000-0x0000000001E3B000-memory.dmp
      Filesize

      1.3MB

    • memory/1312-73-0x0000000001CF0000-0x0000000001E3B000-memory.dmp
      Filesize

      1.3MB