Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:00

General

  • Target

    672ddc8560117901848158f7ed21dddb8beff6c47a6af031e1c9828505e8fc9f.exe

  • Size

    1.9MB

  • MD5

    4600f3fefc27a218542df4a1f207b9e0

  • SHA1

    14d425be26dec14c5738a046bbe2500683d4861b

  • SHA256

    672ddc8560117901848158f7ed21dddb8beff6c47a6af031e1c9828505e8fc9f

  • SHA512

    bf94493894e5453002a5bda61c992610042f724337e2c50026e5cd621588860a509e2c08cf3f873ce784d9eb7071f4b5e58d4e9c4adcab7e73ca18aa1290d45b

  • SSDEEP

    3072:1+kZqVeInSk82TfatZ9mD5fvNj6kECsjZ:1jaSk8iCtPmD5Hl6ysN

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\672ddc8560117901848158f7ed21dddb8beff6c47a6af031e1c9828505e8fc9f.exe
    "C:\Users\Admin\AppData\Local\Temp\672ddc8560117901848158f7ed21dddb8beff6c47a6af031e1c9828505e8fc9f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4072
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\\svchost.exe
      2⤵
        PID:1436
      • C:\Users\Admin\AppData\Local\Temp\672ddc8560117901848158f7ed21dddb8beff6c47a6af031e1c9828505e8fc9f.exe
        2⤵
        • Checks computer location settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4780
        • C:\Users\Admin\E696D64614\winlogon.exe
          "C:\Users\Admin\E696D64614\winlogon.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:5092
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\\svchost.exe
            4⤵
              PID:560
            • C:\Users\Admin\E696D64614\winlogon.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1628
              • C:\Users\Admin\E696D64614\winlogon.exe
                "C:\Users\Admin\E696D64614\winlogon.exe"
                5⤵
                • Executes dropped EXE
                PID:2984
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 12
                  6⤵
                  • Program crash
                  PID:224
              • C:\Users\Admin\E696D64614\winlogon.exe
                "C:\Users\Admin\E696D64614\winlogon.exe"
                5⤵
                • Executes dropped EXE
                PID:2792
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 12
                  6⤵
                  • Program crash
                  PID:3136
              • C:\Users\Admin\E696D64614\winlogon.exe
                "C:\Users\Admin\E696D64614\winlogon.exe"
                5⤵
                • Executes dropped EXE
                PID:5032
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 12
                  6⤵
                  • Program crash
                  PID:4528
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2984 -ip 2984
        1⤵
          PID:4224
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2792 -ip 2792
          1⤵
            PID:4592
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 5032 -ip 5032
            1⤵
              PID:3176

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\E696D64614\winlogon.exe

              Filesize

              1.9MB

              MD5

              4600f3fefc27a218542df4a1f207b9e0

              SHA1

              14d425be26dec14c5738a046bbe2500683d4861b

              SHA256

              672ddc8560117901848158f7ed21dddb8beff6c47a6af031e1c9828505e8fc9f

              SHA512

              bf94493894e5453002a5bda61c992610042f724337e2c50026e5cd621588860a509e2c08cf3f873ce784d9eb7071f4b5e58d4e9c4adcab7e73ca18aa1290d45b

            • C:\Users\Admin\E696D64614\winlogon.exe

              Filesize

              1.9MB

              MD5

              4600f3fefc27a218542df4a1f207b9e0

              SHA1

              14d425be26dec14c5738a046bbe2500683d4861b

              SHA256

              672ddc8560117901848158f7ed21dddb8beff6c47a6af031e1c9828505e8fc9f

              SHA512

              bf94493894e5453002a5bda61c992610042f724337e2c50026e5cd621588860a509e2c08cf3f873ce784d9eb7071f4b5e58d4e9c4adcab7e73ca18aa1290d45b

            • C:\Users\Admin\E696D64614\winlogon.exe

              Filesize

              1.9MB

              MD5

              4600f3fefc27a218542df4a1f207b9e0

              SHA1

              14d425be26dec14c5738a046bbe2500683d4861b

              SHA256

              672ddc8560117901848158f7ed21dddb8beff6c47a6af031e1c9828505e8fc9f

              SHA512

              bf94493894e5453002a5bda61c992610042f724337e2c50026e5cd621588860a509e2c08cf3f873ce784d9eb7071f4b5e58d4e9c4adcab7e73ca18aa1290d45b

            • C:\Users\Admin\E696D64614\winlogon.exe

              Filesize

              1.9MB

              MD5

              4600f3fefc27a218542df4a1f207b9e0

              SHA1

              14d425be26dec14c5738a046bbe2500683d4861b

              SHA256

              672ddc8560117901848158f7ed21dddb8beff6c47a6af031e1c9828505e8fc9f

              SHA512

              bf94493894e5453002a5bda61c992610042f724337e2c50026e5cd621588860a509e2c08cf3f873ce784d9eb7071f4b5e58d4e9c4adcab7e73ca18aa1290d45b

            • C:\Users\Admin\E696D64614\winlogon.exe

              Filesize

              1.9MB

              MD5

              4600f3fefc27a218542df4a1f207b9e0

              SHA1

              14d425be26dec14c5738a046bbe2500683d4861b

              SHA256

              672ddc8560117901848158f7ed21dddb8beff6c47a6af031e1c9828505e8fc9f

              SHA512

              bf94493894e5453002a5bda61c992610042f724337e2c50026e5cd621588860a509e2c08cf3f873ce784d9eb7071f4b5e58d4e9c4adcab7e73ca18aa1290d45b

            • C:\Users\Admin\E696D64614\winlogon.exe

              Filesize

              1.9MB

              MD5

              4600f3fefc27a218542df4a1f207b9e0

              SHA1

              14d425be26dec14c5738a046bbe2500683d4861b

              SHA256

              672ddc8560117901848158f7ed21dddb8beff6c47a6af031e1c9828505e8fc9f

              SHA512

              bf94493894e5453002a5bda61c992610042f724337e2c50026e5cd621588860a509e2c08cf3f873ce784d9eb7071f4b5e58d4e9c4adcab7e73ca18aa1290d45b

            • memory/560-144-0x0000000000000000-mapping.dmp

            • memory/1436-132-0x0000000000000000-mapping.dmp

            • memory/1628-158-0x0000000000400000-0x000000000041C000-memory.dmp

              Filesize

              112KB

            • memory/1628-154-0x0000000000400000-0x000000000041C000-memory.dmp

              Filesize

              112KB

            • memory/1628-146-0x0000000000000000-mapping.dmp

            • memory/2792-159-0x0000000000000000-mapping.dmp

            • memory/2984-155-0x0000000000000000-mapping.dmp

            • memory/4780-140-0x0000000000400000-0x000000000041C000-memory.dmp

              Filesize

              112KB

            • memory/4780-145-0x0000000000400000-0x000000000041C000-memory.dmp

              Filesize

              112KB

            • memory/4780-137-0x0000000000400000-0x000000000041C000-memory.dmp

              Filesize

              112KB

            • memory/4780-136-0x0000000000400000-0x000000000041C000-memory.dmp

              Filesize

              112KB

            • memory/4780-134-0x0000000000400000-0x000000000041C000-memory.dmp

              Filesize

              112KB

            • memory/4780-133-0x0000000000000000-mapping.dmp

            • memory/5032-162-0x0000000000000000-mapping.dmp

            • memory/5092-141-0x0000000000000000-mapping.dmp