Analysis

  • max time kernel
    119s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 17:29

General

  • Target

    c4685f11a53a74df878aaa7076ea7e0a64c4a9489ed83961b323b4694860f3ee.exe

  • Size

    1.5MB

  • MD5

    54639aa125db4aebe41299332989f3a0

  • SHA1

    068acdc404596d7941cf3ab35b90c1fff813913e

  • SHA256

    c4685f11a53a74df878aaa7076ea7e0a64c4a9489ed83961b323b4694860f3ee

  • SHA512

    c2aa4788b72bbe70728396b6f61aa16bba91c2364580097ff829b1372fc12d2b7ea40340b797ce6a6ae00bb34094b317d05ca874871b5b52de5a366e85df1345

  • SSDEEP

    24576:xTOp7CMa34abMhtTEGM91uMUodM/a0MdptbGAD5WdtBGRxsCYr0aG8:5R93EtIGM91uP2M/JpAD5W4xsCSbl

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4685f11a53a74df878aaa7076ea7e0a64c4a9489ed83961b323b4694860f3ee.exe
    "C:\Users\Admin\AppData\Local\Temp\c4685f11a53a74df878aaa7076ea7e0a64c4a9489ed83961b323b4694860f3ee.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Loader.exe
      "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Loader.exe" /silent /restart
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:228

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Loader.exe
    Filesize

    3.8MB

    MD5

    3976bd5fcbb7cd13f0c12bb69afc2adc

    SHA1

    3b6bdca414a53df7c8c5096b953c4df87a1091c7

    SHA256

    bf5070ef8cf03a11d25460b3e09a479183cc0fa03d0ea32e4499998f509b1a40

    SHA512

    0e34171ea0118f4487bc78954b9a388eac9ee203323e86746616c746a1543b8c4190397fc578d8fc5dd1e151862172fd1c444a42d4b59c18551959c2a19cf341

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Loader.exe
    Filesize

    3.8MB

    MD5

    3976bd5fcbb7cd13f0c12bb69afc2adc

    SHA1

    3b6bdca414a53df7c8c5096b953c4df87a1091c7

    SHA256

    bf5070ef8cf03a11d25460b3e09a479183cc0fa03d0ea32e4499998f509b1a40

    SHA512

    0e34171ea0118f4487bc78954b9a388eac9ee203323e86746616c746a1543b8c4190397fc578d8fc5dd1e151862172fd1c444a42d4b59c18551959c2a19cf341

  • memory/228-149-0x0000000002460000-0x0000000002472000-memory.dmp
    Filesize

    72KB

  • memory/228-135-0x0000000000400000-0x0000000000623000-memory.dmp
    Filesize

    2.1MB

  • memory/228-136-0x0000000002440000-0x0000000002453000-memory.dmp
    Filesize

    76KB

  • memory/228-144-0x0000000000C50000-0x0000000000C60000-memory.dmp
    Filesize

    64KB

  • memory/228-132-0x0000000000000000-mapping.dmp
  • memory/228-157-0x0000000010000000-0x0000000010021000-memory.dmp
    Filesize

    132KB

  • memory/228-165-0x0000000002480000-0x0000000002491000-memory.dmp
    Filesize

    68KB

  • memory/228-173-0x00000000024A0000-0x00000000024B0000-memory.dmp
    Filesize

    64KB

  • memory/228-181-0x00000000024B0000-0x00000000024C0000-memory.dmp
    Filesize

    64KB

  • memory/228-189-0x00000000025E0000-0x0000000002600000-memory.dmp
    Filesize

    128KB

  • memory/228-197-0x00000000027C0000-0x000000000295A000-memory.dmp
    Filesize

    1.6MB

  • memory/228-198-0x0000000000400000-0x0000000000623000-memory.dmp
    Filesize

    2.1MB