Analysis

  • max time kernel
    126s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/09/2022, 01:07

General

  • Target

    cfdf1aaae40f7b8ac7a06aaf37e7fa60b6b64169bc54ed00c0da0da23544f17a.exe

  • Size

    35KB

  • MD5

    8af2119de15a51a7df22336bb212120c

  • SHA1

    f2096fc4bde47303ae70555475b0cd04f3488ab3

  • SHA256

    cfdf1aaae40f7b8ac7a06aaf37e7fa60b6b64169bc54ed00c0da0da23544f17a

  • SHA512

    d8d8706cefe5879dee7873f25c90cd69c8a64546a1288558362f7504324c47dcdad617d19904c41cf3b110bad7cafc0615072e9e2190b0510b8ba76f77eeefe4

  • SSDEEP

    768:aHtMkeNmrfgevVkzkcVpKPybIhB+ZhL2VC1HprM8YJ:aOkIbh+sIOZhL2IpQb

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:376
      • C:\Users\Admin\AppData\Local\Temp\cfdf1aaae40f7b8ac7a06aaf37e7fa60b6b64169bc54ed00c0da0da23544f17a.exe
        "C:\Users\Admin\AppData\Local\Temp\cfdf1aaae40f7b8ac7a06aaf37e7fa60b6b64169bc54ed00c0da0da23544f17a.exe"
        2⤵
        • Checks computer location settings
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:4728
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Windows\w32_sysbm.bat" "
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2116
          • C:\Users\Admin\AppData\Local\Temp\CFDF1A~1.EXE
            C:\Users\Admin\AppData\Local\Temp\CFDF1A~1.EXE
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:4304
            • C:\Windows\winhost32.exe
              "C:\Windows\winhost32.exe" "C:\Users\Admin\AppData\Local\Temp\CFDF1A~1.EXE"
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of WriteProcessMemory
              PID:2300
              • C:\Windows\winhost32.exe
                "C:\Windows\winhost32.exe" stm
                6⤵
                • Executes dropped EXE
                • Modifies Installed Components in the registry
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:5036

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\CFDF1A~1.EXE

      Filesize

      65KB

      MD5

      10a424a5ad51dec49cdc461fd759bb5e

      SHA1

      784e68b8fdb64e7ff178c148a7a6f0b5853d8cb1

      SHA256

      862f21f6bc7e6087931d93a209b40c452544e29b69d9687ea887243f493a8fc6

      SHA512

      5e1529315418361bb55f0dcee33c32b015f62b14f25c4ba60479c972393bb56b885aba59243efca9605b695f7df0b44ea6b934da16d7d27611ee2c81fa5cfabc

    • C:\Users\Admin\AppData\Local\Temp\CFDF1A~1.EXE

      Filesize

      65KB

      MD5

      10a424a5ad51dec49cdc461fd759bb5e

      SHA1

      784e68b8fdb64e7ff178c148a7a6f0b5853d8cb1

      SHA256

      862f21f6bc7e6087931d93a209b40c452544e29b69d9687ea887243f493a8fc6

      SHA512

      5e1529315418361bb55f0dcee33c32b015f62b14f25c4ba60479c972393bb56b885aba59243efca9605b695f7df0b44ea6b934da16d7d27611ee2c81fa5cfabc

    • C:\Windows\w32_sysbm.bat

      Filesize

      339B

      MD5

      d012974c57a00774579e9e637d14cf69

      SHA1

      272a17c7985918bf7c150f78b470d023a7f09993

      SHA256

      6cabeeabb81d506dbe423aaf647d4243982ff45867b2f2c45254326e2e71f4e5

      SHA512

      672b80d48d3006f92ee5319e3f80ff79f5f14c830868ad11caf4ad132c82fe7c83bce9964badd576dc48670936b3ad6039a84a731931297561b35a9ffd70381e

    • C:\Windows\w32_systm.exe

      Filesize

      65KB

      MD5

      10a424a5ad51dec49cdc461fd759bb5e

      SHA1

      784e68b8fdb64e7ff178c148a7a6f0b5853d8cb1

      SHA256

      862f21f6bc7e6087931d93a209b40c452544e29b69d9687ea887243f493a8fc6

      SHA512

      5e1529315418361bb55f0dcee33c32b015f62b14f25c4ba60479c972393bb56b885aba59243efca9605b695f7df0b44ea6b934da16d7d27611ee2c81fa5cfabc

    • C:\Windows\winhost32.exe

      Filesize

      65KB

      MD5

      10a424a5ad51dec49cdc461fd759bb5e

      SHA1

      784e68b8fdb64e7ff178c148a7a6f0b5853d8cb1

      SHA256

      862f21f6bc7e6087931d93a209b40c452544e29b69d9687ea887243f493a8fc6

      SHA512

      5e1529315418361bb55f0dcee33c32b015f62b14f25c4ba60479c972393bb56b885aba59243efca9605b695f7df0b44ea6b934da16d7d27611ee2c81fa5cfabc

    • C:\Windows\winhost32.exe

      Filesize

      65KB

      MD5

      10a424a5ad51dec49cdc461fd759bb5e

      SHA1

      784e68b8fdb64e7ff178c148a7a6f0b5853d8cb1

      SHA256

      862f21f6bc7e6087931d93a209b40c452544e29b69d9687ea887243f493a8fc6

      SHA512

      5e1529315418361bb55f0dcee33c32b015f62b14f25c4ba60479c972393bb56b885aba59243efca9605b695f7df0b44ea6b934da16d7d27611ee2c81fa5cfabc

    • C:\Windows\winhost32.exe

      Filesize

      65KB

      MD5

      10a424a5ad51dec49cdc461fd759bb5e

      SHA1

      784e68b8fdb64e7ff178c148a7a6f0b5853d8cb1

      SHA256

      862f21f6bc7e6087931d93a209b40c452544e29b69d9687ea887243f493a8fc6

      SHA512

      5e1529315418361bb55f0dcee33c32b015f62b14f25c4ba60479c972393bb56b885aba59243efca9605b695f7df0b44ea6b934da16d7d27611ee2c81fa5cfabc

    • memory/4728-132-0x0000000000400000-0x0000000000417000-memory.dmp

      Filesize

      92KB

    • memory/5036-145-0x0000000010410000-0x0000000010426000-memory.dmp

      Filesize

      88KB