Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:30

General

  • Target

    a206a328558e6bf5f770ce48e0b379d2fa0a79846de66ba9a8b864b02d75f187.exe

  • Size

    461KB

  • MD5

    a24a3b0b05139f148ccc7ca0af3483c1

  • SHA1

    367089a4d30d9015fc17a62e3f03054be51dc8b2

  • SHA256

    a206a328558e6bf5f770ce48e0b379d2fa0a79846de66ba9a8b864b02d75f187

  • SHA512

    abab10cb74a1e529c30f5356d325862a493606df7d688ad7f4f6db926747673037dfd60ca8ae8de1bec93ecbc48a8405f1664a12bd707cd772a00f9c6bc6afd8

  • SSDEEP

    3072:iyf8n+BnNpiXN5U+M/hQuaCA3VMxDJAQO7LN:i/+BnNpCqP/hQuavirOH

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a206a328558e6bf5f770ce48e0b379d2fa0a79846de66ba9a8b864b02d75f187.exe
    "C:\Users\Admin\AppData\Local\Temp\a206a328558e6bf5f770ce48e0b379d2fa0a79846de66ba9a8b864b02d75f187.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\\svchost.exe
      2⤵
        PID:3824
      • C:\Users\Admin\AppData\Local\Temp\a206a328558e6bf5f770ce48e0b379d2fa0a79846de66ba9a8b864b02d75f187.exe
        2⤵
        • Checks computer location settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Users\Admin\E696D64614\winlogon.exe
          "C:\Users\Admin\E696D64614\winlogon.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2432
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\\svchost.exe
            4⤵
              PID:3476
            • C:\Users\Admin\E696D64614\winlogon.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1592
              • C:\Users\Admin\E696D64614\winlogon.exe
                "C:\Users\Admin\E696D64614\winlogon.exe"
                5⤵
                • Executes dropped EXE
                PID:4512
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4512 -s 12
                  6⤵
                  • Program crash
                  PID:4176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4512 -ip 4512
        1⤵
          PID:2200

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\E696D64614\winlogon.exe
          Filesize

          461KB

          MD5

          a24a3b0b05139f148ccc7ca0af3483c1

          SHA1

          367089a4d30d9015fc17a62e3f03054be51dc8b2

          SHA256

          a206a328558e6bf5f770ce48e0b379d2fa0a79846de66ba9a8b864b02d75f187

          SHA512

          abab10cb74a1e529c30f5356d325862a493606df7d688ad7f4f6db926747673037dfd60ca8ae8de1bec93ecbc48a8405f1664a12bd707cd772a00f9c6bc6afd8

        • C:\Users\Admin\E696D64614\winlogon.exe
          Filesize

          461KB

          MD5

          a24a3b0b05139f148ccc7ca0af3483c1

          SHA1

          367089a4d30d9015fc17a62e3f03054be51dc8b2

          SHA256

          a206a328558e6bf5f770ce48e0b379d2fa0a79846de66ba9a8b864b02d75f187

          SHA512

          abab10cb74a1e529c30f5356d325862a493606df7d688ad7f4f6db926747673037dfd60ca8ae8de1bec93ecbc48a8405f1664a12bd707cd772a00f9c6bc6afd8

        • C:\Users\Admin\E696D64614\winlogon.exe
          Filesize

          461KB

          MD5

          a24a3b0b05139f148ccc7ca0af3483c1

          SHA1

          367089a4d30d9015fc17a62e3f03054be51dc8b2

          SHA256

          a206a328558e6bf5f770ce48e0b379d2fa0a79846de66ba9a8b864b02d75f187

          SHA512

          abab10cb74a1e529c30f5356d325862a493606df7d688ad7f4f6db926747673037dfd60ca8ae8de1bec93ecbc48a8405f1664a12bd707cd772a00f9c6bc6afd8

        • C:\Users\Admin\E696D64614\winlogon.exe
          Filesize

          461KB

          MD5

          a24a3b0b05139f148ccc7ca0af3483c1

          SHA1

          367089a4d30d9015fc17a62e3f03054be51dc8b2

          SHA256

          a206a328558e6bf5f770ce48e0b379d2fa0a79846de66ba9a8b864b02d75f187

          SHA512

          abab10cb74a1e529c30f5356d325862a493606df7d688ad7f4f6db926747673037dfd60ca8ae8de1bec93ecbc48a8405f1664a12bd707cd772a00f9c6bc6afd8

        • memory/1592-153-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1592-145-0x0000000000000000-mapping.dmp
        • memory/1808-140-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1808-137-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1808-136-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1808-134-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1808-154-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1808-133-0x0000000000000000-mapping.dmp
        • memory/2432-141-0x0000000000000000-mapping.dmp
        • memory/3476-144-0x0000000000000000-mapping.dmp
        • memory/3824-132-0x0000000000000000-mapping.dmp
        • memory/4512-155-0x0000000000000000-mapping.dmp