Analysis

  • max time kernel
    154s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 16:38

General

  • Target

    3b60fde281d91cc3e7ea3e343ee5b13a31def564903c0136ae928f70e25c3c02.exe

  • Size

    670KB

  • MD5

    59d4aa47323fe7c1106f99c1a84d31c0

  • SHA1

    77b6acfea11b6aa700aec23e2462c860fc30d400

  • SHA256

    3b60fde281d91cc3e7ea3e343ee5b13a31def564903c0136ae928f70e25c3c02

  • SHA512

    b7203bedb008daca370fed52de3ec0fa2b3bee45f1448462da244bc4e50c2cb0f5d9fcf65afc1c3b902e2cce54805068f8ea216bd1e8e40a72d31a5e79e10c27

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b60fde281d91cc3e7ea3e343ee5b13a31def564903c0136ae928f70e25c3c02.exe
    "C:\Users\Admin\AppData\Local\Temp\3b60fde281d91cc3e7ea3e343ee5b13a31def564903c0136ae928f70e25c3c02.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\3b60fde281d91cc3e7ea3e343ee5b13a31def564903c0136ae928f70e25c3c02.exe
      "C:\Users\Admin\AppData\Local\Temp\3b60fde281d91cc3e7ea3e343ee5b13a31def564903c0136ae928f70e25c3c02.exe" -l
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Users\Admin\AppData\Local\Temp\3b60fde281d91cc3e7ea3e343ee5b13a31def564903c0136ae928f70e25c3c02.exe
        C:\Users\Admin\AppData\Local\Temp\3b60fde281d91cc3e7ea3e343ee5b13a31def564903c0136ae928f70e25c3c02.exe
        3⤵
          PID:4672
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 488
            4⤵
            • Program crash
            PID:2624
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 496
            4⤵
            • Program crash
            PID:2824
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4672 -ip 4672
      1⤵
        PID:2208
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4672 -ip 4672
        1⤵
          PID:400

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2072-131-0x0000000000000000-mapping.dmp
        • memory/2072-132-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/2072-133-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/2072-137-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/2180-130-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/2180-136-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/4672-134-0x0000000000000000-mapping.dmp
        • memory/4672-135-0x0000000000400000-0x0000000000487000-memory.dmp
          Filesize

          540KB

        • memory/4672-139-0x0000000000400000-0x0000000000487000-memory.dmp
          Filesize

          540KB

        • memory/4672-140-0x0000000000400000-0x0000000000487000-memory.dmp
          Filesize

          540KB