Analysis

  • max time kernel
    44s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 06:31

General

  • Target

    abd3dd3814f429f41a6b817d3e2801396f34cedc688aa2b4e5f6b90665195361.exe

  • Size

    3.1MB

  • MD5

    9cc6557ddb314f7159e8881d1bdad1ab

  • SHA1

    9431c258a358a34264ad60d36b3fe4a90cb3f970

  • SHA256

    abd3dd3814f429f41a6b817d3e2801396f34cedc688aa2b4e5f6b90665195361

  • SHA512

    cd5437c9581a182c9c1ac03dffee953910b46106dc1a9896482caccbf823e813e65099933f10e1586db896733b80e878813c375bb133891a73ff162344d8b9f5

  • SSDEEP

    49152:fpjZcapwSYiMA2szlCOi3OtQB1xFBlHCqH95:Bt52oQnxb

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abd3dd3814f429f41a6b817d3e2801396f34cedc688aa2b4e5f6b90665195361.exe
    "C:\Users\Admin\AppData\Local\Temp\abd3dd3814f429f41a6b817d3e2801396f34cedc688aa2b4e5f6b90665195361.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\abd3dd3814f429f41a6b817d3e2801396f34cedc688aa2b4e5f6b90665195361.exe
      "C:\Users\Admin\AppData\Local\Temp\abd3dd3814f429f41a6b817d3e2801396f34cedc688aa2b4e5f6b90665195361.exe"
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:820

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\{A822E473-43C7-4BEE-9079-2F20624BC2C4}.dll

    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • memory/820-67-0x0000000000400000-0x000000000055C000-memory.dmp

    Filesize

    1.4MB

  • memory/820-68-0x0000000000558001-mapping.dmp

  • memory/820-58-0x0000000000400000-0x000000000055C000-memory.dmp

    Filesize

    1.4MB

  • memory/820-60-0x0000000000400000-0x000000000055C000-memory.dmp

    Filesize

    1.4MB

  • memory/820-61-0x0000000000400000-0x000000000055C000-memory.dmp

    Filesize

    1.4MB

  • memory/820-63-0x0000000000400000-0x000000000055C000-memory.dmp

    Filesize

    1.4MB

  • memory/820-56-0x0000000000400000-0x000000000055C000-memory.dmp

    Filesize

    1.4MB

  • memory/820-87-0x0000000000400000-0x000000000055C000-memory.dmp

    Filesize

    1.4MB

  • memory/820-65-0x0000000000400000-0x000000000055C000-memory.dmp

    Filesize

    1.4MB

  • memory/820-69-0x0000000000400000-0x000000000055C000-memory.dmp

    Filesize

    1.4MB

  • memory/820-71-0x0000000000400000-0x000000000055C000-memory.dmp

    Filesize

    1.4MB

  • memory/820-72-0x0000000000400000-0x000000000055C000-memory.dmp

    Filesize

    1.4MB

  • memory/820-55-0x0000000000400000-0x000000000055C000-memory.dmp

    Filesize

    1.4MB

  • memory/820-75-0x00000000036D0000-0x000000000372B000-memory.dmp

    Filesize

    364KB

  • memory/1724-54-0x0000000074B51000-0x0000000074B53000-memory.dmp

    Filesize

    8KB