Analysis

  • max time kernel
    89s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/10/2022, 17:15

General

  • Target

    fbebe781956676099bbbc0e1111cab9bd75626dcf42683a04e92c6088e4403dc.exe

  • Size

    88KB

  • MD5

    91253969da720eb61727a08e81dcee50

  • SHA1

    1371c3eb16d134a681a002e78c2c7a39f2f38231

  • SHA256

    fbebe781956676099bbbc0e1111cab9bd75626dcf42683a04e92c6088e4403dc

  • SHA512

    56463fc33985f9409a8e12604716d8b91c5b41a92a88d4ed3eeda542a69b201af2548ef3525100a8253f236a2072d97e8c5633c51601babce88e2392235f9672

  • SSDEEP

    1536:esrpFJekIsOnOCaRIj0oCudDF9DXQIdgikEH7m0:BdFJekX2jaRU0/IDFNQIdgrI

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbebe781956676099bbbc0e1111cab9bd75626dcf42683a04e92c6088e4403dc.exe
    "C:\Users\Admin\AppData\Local\Temp\fbebe781956676099bbbc0e1111cab9bd75626dcf42683a04e92c6088e4403dc.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\Gsz..bat" > nul 2> nul
      2⤵
        PID:828

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Gsz..bat

            Filesize

            274B

            MD5

            09efe59ad65818377bfe37152d1aa27f

            SHA1

            457c76c0838c6cf903e784462ac7d6202fdec012

            SHA256

            fa40decd911385858025736b832968842a275672e6793de82fb3b670a8cd7b1c

            SHA512

            64eeaffd5edb1ce6eda2b750889434f760dc7bf6e879c2c2145d543d967d462e50779047e271cf74ff9cd3ead00015d9e0e416c904113473564455578a666f8a

          • memory/4908-132-0x0000000002170000-0x000000000217D000-memory.dmp

            Filesize

            52KB

          • memory/4908-133-0x0000000000400000-0x0000000000425000-memory.dmp

            Filesize

            148KB

          • memory/4908-135-0x0000000000400000-0x0000000000425000-memory.dmp

            Filesize

            148KB