Analysis

  • max time kernel
    152s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 23:42

General

  • Target

    ab14ca54bcaf472af45462f5a826fce4aa3226529b48794fc52e3148677ab898.exe

  • Size

    463KB

  • MD5

    069a5e2553ead6f554b1199b85352890

  • SHA1

    716e7dc313dc492083cb00b5765798da72a93016

  • SHA256

    ab14ca54bcaf472af45462f5a826fce4aa3226529b48794fc52e3148677ab898

  • SHA512

    7fd7e5f03e22788a679bb755147a2ac26e726d0cc60580ff3e6244bd2ef1fa565dd047b641adbefda1f022f1d837f407b8ffad1309ed85ffeb866ec0b354e84c

  • SSDEEP

    12288:2yVclvVDlr2TXnhVMp0qAW1w+yc3WaLGzgXE61JR7:1VclhdKXnhVMpkEyc3WaB06

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 20 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab14ca54bcaf472af45462f5a826fce4aa3226529b48794fc52e3148677ab898.exe
    "C:\Users\Admin\AppData\Local\Temp\ab14ca54bcaf472af45462f5a826fce4aa3226529b48794fc52e3148677ab898.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Users\Admin\AppData\Local\Temp\ab14ca54bcaf472af45462f5a826fce4aa3226529b48794fc52e3148677ab898.exe
      "C:\Users\Admin\AppData\Local\Temp\ab14ca54bcaf472af45462f5a826fce4aa3226529b48794fc52e3148677ab898.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5020
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Adds Run key to start application
        • Modifies registry class
        PID:4816
        • C:\Windows\windowns\update.exe
          "C:\Windows\windowns\update.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          PID:208
          • C:\Windows\windowns\update.exe
            "C:\Windows\windowns\update.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            PID:3880
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe
              6⤵
                PID:3836
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                6⤵
                  PID:4068
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            3⤵
              PID:3668
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe
              3⤵
                PID:4356
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                3⤵
                  PID:1224
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  3⤵
                    PID:1664
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe
                    3⤵
                      PID:3636
                    • C:\Windows\SysWOW64\svchost.exe
                      svchost.exe
                      3⤵
                        PID:4752
                      • C:\Windows\SysWOW64\svchost.exe
                        svchost.exe
                        3⤵
                          PID:2276
                        • C:\Windows\SysWOW64\svchost.exe
                          svchost.exe
                          3⤵
                            PID:3124
                          • C:\Windows\SysWOW64\svchost.exe
                            svchost.exe
                            3⤵
                              PID:4124
                            • C:\Windows\SysWOW64\svchost.exe
                              svchost.exe
                              3⤵
                                PID:4220
                              • C:\Windows\SysWOW64\svchost.exe
                                svchost.exe
                                3⤵
                                  PID:1444
                                • C:\Windows\SysWOW64\svchost.exe
                                  svchost.exe
                                  3⤵
                                    PID:3004
                                  • C:\Windows\SysWOW64\svchost.exe
                                    svchost.exe
                                    3⤵
                                      PID:1508
                                    • C:\Windows\SysWOW64\svchost.exe
                                      svchost.exe
                                      3⤵
                                        PID:1456
                                      • C:\Windows\SysWOW64\svchost.exe
                                        svchost.exe
                                        3⤵
                                          PID:2556
                                        • C:\Windows\SysWOW64\svchost.exe
                                          svchost.exe
                                          3⤵
                                            PID:2988
                                          • C:\Windows\SysWOW64\svchost.exe
                                            svchost.exe
                                            3⤵
                                              PID:2256
                                            • C:\Windows\windowns\update.exe
                                              "C:\Windows\windowns\update.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4048
                                              • C:\Windows\windowns\update.exe
                                                "C:\Windows\windowns\update.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                PID:1152
                                                • C:\Windows\SysWOW64\svchost.exe
                                                  svchost.exe
                                                  5⤵
                                                  • Adds Run key to start application
                                                  • Checks SCSI registry key(s)
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3736

                                        Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WNFeG\WNFeG.dat

                                          Filesize

                                          2B

                                          MD5

                                          93e00066d099c0485cfffa1359246d26

                                          SHA1

                                          bc69a773f37b2f2071e25f755a66d47b871e5d98

                                          SHA256

                                          3b271649a94ad5be4ef46ecbb6a4e7363e8498b7e69b751737bf30df2e0d1dde

                                          SHA512

                                          d3dfe508cacae7d36f13908134b5b438b87429fcf93ccb060bcfa346c04633a99e9ca497297418c969537be1da2405171982794055dd0f52e59a82720d3b3d02

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WNFeG\WNFeG.nfo

                                          Filesize

                                          3KB

                                          MD5

                                          31d2075332db5d5f9ebe156f93caed0e

                                          SHA1

                                          873cfb9e41b99e3cb7775db43298fd96d54f5ecd

                                          SHA256

                                          85258f85ae11e4f95406d4ddea7b38fcced502464ed6b767f5fd929a025cb6b9

                                          SHA512

                                          ebb63f6fd7f22314912c1d4780166dbf4b54ea3290991fd94d144003ae503c4bb403cc3772425108397bae83af35a52ae867376c64a5cb1778bb3c8df8169b7f

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WNFeG\WNFeG.nfo

                                          Filesize

                                          3KB

                                          MD5

                                          31d2075332db5d5f9ebe156f93caed0e

                                          SHA1

                                          873cfb9e41b99e3cb7775db43298fd96d54f5ecd

                                          SHA256

                                          85258f85ae11e4f95406d4ddea7b38fcced502464ed6b767f5fd929a025cb6b9

                                          SHA512

                                          ebb63f6fd7f22314912c1d4780166dbf4b54ea3290991fd94d144003ae503c4bb403cc3772425108397bae83af35a52ae867376c64a5cb1778bb3c8df8169b7f

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WNFeG\WNFeG.nfo

                                          Filesize

                                          3KB

                                          MD5

                                          31d2075332db5d5f9ebe156f93caed0e

                                          SHA1

                                          873cfb9e41b99e3cb7775db43298fd96d54f5ecd

                                          SHA256

                                          85258f85ae11e4f95406d4ddea7b38fcced502464ed6b767f5fd929a025cb6b9

                                          SHA512

                                          ebb63f6fd7f22314912c1d4780166dbf4b54ea3290991fd94d144003ae503c4bb403cc3772425108397bae83af35a52ae867376c64a5cb1778bb3c8df8169b7f

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WNFeG\WNFeG.svr

                                          Filesize

                                          356KB

                                          MD5

                                          94834b0ae75d00432822410472983fce

                                          SHA1

                                          748a8da6d359a4d213b6472265723fb48d293d78

                                          SHA256

                                          f5c939f0b02f65ba36821fd14ae2a5510ca3b5712236e6b28f78fe42cdeb6f44

                                          SHA512

                                          5399d226b6fa8c06889a671dba7e7b342937044f2714c183f731bc04dd0d2a880e77552ec3146b7ba72c079debc9508ceb2c565d6339f96f08c14dc0a3a0d074

                                        • C:\Windows\windowns\update.exe

                                          Filesize

                                          463KB

                                          MD5

                                          069a5e2553ead6f554b1199b85352890

                                          SHA1

                                          716e7dc313dc492083cb00b5765798da72a93016

                                          SHA256

                                          ab14ca54bcaf472af45462f5a826fce4aa3226529b48794fc52e3148677ab898

                                          SHA512

                                          7fd7e5f03e22788a679bb755147a2ac26e726d0cc60580ff3e6244bd2ef1fa565dd047b641adbefda1f022f1d837f407b8ffad1309ed85ffeb866ec0b354e84c

                                        • C:\Windows\windowns\update.exe

                                          Filesize

                                          463KB

                                          MD5

                                          069a5e2553ead6f554b1199b85352890

                                          SHA1

                                          716e7dc313dc492083cb00b5765798da72a93016

                                          SHA256

                                          ab14ca54bcaf472af45462f5a826fce4aa3226529b48794fc52e3148677ab898

                                          SHA512

                                          7fd7e5f03e22788a679bb755147a2ac26e726d0cc60580ff3e6244bd2ef1fa565dd047b641adbefda1f022f1d837f407b8ffad1309ed85ffeb866ec0b354e84c

                                        • C:\Windows\windowns\update.exe

                                          Filesize

                                          463KB

                                          MD5

                                          069a5e2553ead6f554b1199b85352890

                                          SHA1

                                          716e7dc313dc492083cb00b5765798da72a93016

                                          SHA256

                                          ab14ca54bcaf472af45462f5a826fce4aa3226529b48794fc52e3148677ab898

                                          SHA512

                                          7fd7e5f03e22788a679bb755147a2ac26e726d0cc60580ff3e6244bd2ef1fa565dd047b641adbefda1f022f1d837f407b8ffad1309ed85ffeb866ec0b354e84c

                                        • C:\Windows\windowns\update.exe

                                          Filesize

                                          463KB

                                          MD5

                                          069a5e2553ead6f554b1199b85352890

                                          SHA1

                                          716e7dc313dc492083cb00b5765798da72a93016

                                          SHA256

                                          ab14ca54bcaf472af45462f5a826fce4aa3226529b48794fc52e3148677ab898

                                          SHA512

                                          7fd7e5f03e22788a679bb755147a2ac26e726d0cc60580ff3e6244bd2ef1fa565dd047b641adbefda1f022f1d837f407b8ffad1309ed85ffeb866ec0b354e84c

                                        • C:\Windows\windowns\update.exe

                                          Filesize

                                          463KB

                                          MD5

                                          069a5e2553ead6f554b1199b85352890

                                          SHA1

                                          716e7dc313dc492083cb00b5765798da72a93016

                                          SHA256

                                          ab14ca54bcaf472af45462f5a826fce4aa3226529b48794fc52e3148677ab898

                                          SHA512

                                          7fd7e5f03e22788a679bb755147a2ac26e726d0cc60580ff3e6244bd2ef1fa565dd047b641adbefda1f022f1d837f407b8ffad1309ed85ffeb866ec0b354e84c

                                        • memory/208-165-0x00000000022C0000-0x000000000233B000-memory.dmp

                                          Filesize

                                          492KB

                                        • memory/1152-173-0x0000000000400000-0x000000000046F000-memory.dmp

                                          Filesize

                                          444KB

                                        • memory/1152-154-0x0000000000400000-0x000000000046F000-memory.dmp

                                          Filesize

                                          444KB

                                        • memory/3184-132-0x0000000000B20000-0x0000000000B9B000-memory.dmp

                                          Filesize

                                          492KB

                                        • memory/3184-136-0x0000000000B20000-0x0000000000B9B000-memory.dmp

                                          Filesize

                                          492KB

                                        • memory/3736-169-0x0000000001610000-0x000000000171F000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/3736-171-0x0000000001610000-0x000000000171F000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/3736-180-0x00000000016C5000-0x000000000171D000-memory.dmp

                                          Filesize

                                          352KB

                                        • memory/3736-177-0x00000000016C5000-0x000000000171D000-memory.dmp

                                          Filesize

                                          352KB

                                        • memory/3736-178-0x0000000001611000-0x00000000016C5000-memory.dmp

                                          Filesize

                                          720KB

                                        • memory/3736-158-0x0000000001610000-0x000000000171F000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/3736-167-0x0000000001610000-0x000000000171F000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/3736-161-0x0000000001610000-0x000000000171F000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/3736-172-0x0000000001610000-0x000000000171F000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/3736-159-0x0000000001610000-0x000000000171F000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/3880-179-0x0000000000400000-0x000000000046F000-memory.dmp

                                          Filesize

                                          444KB

                                        • memory/3880-176-0x0000000000400000-0x000000000046F000-memory.dmp

                                          Filesize

                                          444KB

                                        • memory/4048-152-0x0000000002160000-0x00000000021DB000-memory.dmp

                                          Filesize

                                          492KB

                                        • memory/4816-141-0x0000000000400000-0x000000000046F000-memory.dmp

                                          Filesize

                                          444KB

                                        • memory/5020-138-0x0000000000400000-0x000000000046F000-memory.dmp

                                          Filesize

                                          444KB

                                        • memory/5020-134-0x0000000000400000-0x000000000046F000-memory.dmp

                                          Filesize

                                          444KB

                                        • memory/5020-135-0x0000000000400000-0x000000000046F000-memory.dmp

                                          Filesize

                                          444KB

                                        • memory/5020-137-0x0000000000400000-0x000000000046F000-memory.dmp

                                          Filesize

                                          444KB

                                        • memory/5020-142-0x0000000000400000-0x000000000046F000-memory.dmp

                                          Filesize

                                          444KB

                                        • memory/5020-147-0x0000000000400000-0x000000000046F000-memory.dmp

                                          Filesize

                                          444KB