Analysis

  • max time kernel
    224s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 16:35

General

  • Target

    106ab6b48160c6feb846b26c939bd7261d65ea10df380d8df15c1f0bb4b927c2.exe

  • Size

    591KB

  • MD5

    50917879d10f76faa3e3da29d9c521bc

  • SHA1

    65dea88bbe79cb261ed861439fb0c68d4bc7d8bf

  • SHA256

    106ab6b48160c6feb846b26c939bd7261d65ea10df380d8df15c1f0bb4b927c2

  • SHA512

    6404d4a01e8f426a3db1541a7f7a54230d57b4a495143b16b56580e9cb9605bd0f6da244d45609b7f78b4b108373494e8d04ec0ce9d72ca2a6cb0b05d6a6ce48

  • SSDEEP

    12288:wUsvMufNWoB3pM2ouE+TA8bAZIAdQwzGag2dgdU9RNEa:wWuFWoZpCuA2LA2wzGaPdPR

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\106ab6b48160c6feb846b26c939bd7261d65ea10df380d8df15c1f0bb4b927c2.exe
    "C:\Users\Admin\AppData\Local\Temp\106ab6b48160c6feb846b26c939bd7261d65ea10df380d8df15c1f0bb4b927c2.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1484

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1484-54-0x0000000000400000-0x000000000052E000-memory.dmp
    Filesize

    1.2MB

  • memory/1484-55-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
    Filesize

    8KB

  • memory/1484-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-63-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-65-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-69-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-71-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-73-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-75-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-77-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-79-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-81-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-83-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-85-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-87-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-89-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-91-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-93-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-95-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-97-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-101-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-99-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-102-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1484-103-0x0000000000400000-0x000000000052E000-memory.dmp
    Filesize

    1.2MB

  • memory/1484-105-0x0000000000400000-0x000000000052E000-memory.dmp
    Filesize

    1.2MB