Analysis

  • max time kernel
    74s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:20

General

  • Target

    80b0e9b6b64e48605bb67612733393654a231c71187a5de3f3d8afe49a8df427.exe

  • Size

    3.9MB

  • MD5

    9751411cfe130e1b401cfacb13ccfe40

  • SHA1

    36d53268e854c4d9271b2abcca95614dda1e9eab

  • SHA256

    80b0e9b6b64e48605bb67612733393654a231c71187a5de3f3d8afe49a8df427

  • SHA512

    6683cbf2a5f1d396191cfe7c46ac6b88b515c4e7844dd4ae1b90d1bb31eb508f92b7d85fb28fdb9b793a79931d9e6d0c1c3476ea5c39deccbece0bc24fdb5865

  • SSDEEP

    98304:XrecafIV5LadMg6E9nOt1S2jOkTSsTQam6/sygOzy:7dafC5ed7nS1S2j5SscaH/sygO2

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80b0e9b6b64e48605bb67612733393654a231c71187a5de3f3d8afe49a8df427.exe
    "C:\Users\Admin\AppData\Local\Temp\80b0e9b6b64e48605bb67612733393654a231c71187a5de3f3d8afe49a8df427.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\pps5.ppt" /ou ""
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:3196

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\pps5.ppt
    Filesize

    3.7MB

    MD5

    26b8dd0257839d200e450c5585d8a587

    SHA1

    1144d3bece757131bbb489bb261911bc57978f29

    SHA256

    ff95978437372b006f2b2815bfcf95e177f9855239624927014cad44dcf6cda8

    SHA512

    6319b24e37cf28cb01bb16bcea2f06f6b991d490226ac2884a990ada90e2b12766a8f24f3acdb4cedc012242ef034892d31bf91aab0d28e07a1ba0d4978ec0a1

  • C:\Users\Admin\AppData\Local\Temp\utiBFCA.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\utiBFCA.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • memory/2604-132-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2604-135-0x00000000020B0000-0x0000000002123000-memory.dmp
    Filesize

    460KB

  • memory/2604-137-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2604-138-0x00000000020B0000-0x0000000002123000-memory.dmp
    Filesize

    460KB

  • memory/3196-140-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/3196-139-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/3196-141-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/3196-142-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/3196-143-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/3196-144-0x00007FFC232B0000-0x00007FFC232C0000-memory.dmp
    Filesize

    64KB

  • memory/3196-145-0x00007FFC232B0000-0x00007FFC232C0000-memory.dmp
    Filesize

    64KB

  • memory/3196-136-0x0000000000000000-mapping.dmp
  • memory/3196-150-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/3196-149-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/3196-148-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/3196-151-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB