Analysis

  • max time kernel
    182s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:13

General

  • Target

    dc9053bc2fc55b3d30426adb06502925a0e145cd878707fcb1a74dfb7f498d88.exe

  • Size

    71KB

  • MD5

    47fbde733cb95ed3259e8203efafdcc0

  • SHA1

    8c065f4b57ead6cb98986fef39b0e52fa76dfab8

  • SHA256

    dc9053bc2fc55b3d30426adb06502925a0e145cd878707fcb1a74dfb7f498d88

  • SHA512

    8b484e3b430ce6e7dabc65d59864c5a1dd3c49b9cfd3be3e349564f331b05af2caa4e1094b8c6c28315eb7361d360eb75ecbfc35bcbaf0b2a48efc6ba5e9b9ad

  • SSDEEP

    1536:AJqTen/QJ97NoqKTKbmVDTaWKkX1HPn9RngXhCN1U0I/c6/a:A/n/QJ97NGaWvlHnn+h61tI/g

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc9053bc2fc55b3d30426adb06502925a0e145cd878707fcb1a74dfb7f498d88.exe
    "C:\Users\Admin\AppData\Local\Temp\dc9053bc2fc55b3d30426adb06502925a0e145cd878707fcb1a74dfb7f498d88.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\Clj..bat" > nul 2> nul
      2⤵
        PID:2196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Clj..bat
      Filesize

      274B

      MD5

      8a2df004687610ff4cedbc99a8eeac4c

      SHA1

      554b6546b4532d4c03ae4a11ec1c6209c64e7c16

      SHA256

      d41c20900af92931c9b7595690925eeea03c4cf256e82c97cb21f30b8b7ffb85

      SHA512

      96de5ddd2631efa6a44d3a6c0bb952e4e822512b2f457c1e5388e450ba148f23fb9bc8ba4f5723a32aee3d803bd3aba0048370996f3176345472a28a2eedbac3

    • memory/1484-132-0x00000000005F0000-0x00000000005F4000-memory.dmp
      Filesize

      16KB

    • memory/1484-133-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/1484-134-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/1484-136-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2196-135-0x0000000000000000-mapping.dmp