Analysis

  • max time kernel
    197s
  • max time network
    236s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:28

General

  • Target

    078bf6fad81012be297caf2e1dc968b46013d59a530e02d4f1045b40f6a5d8de.exe

  • Size

    703KB

  • MD5

    cac2bd81251cee7a5e5d5e06210bc9ec

  • SHA1

    7ce442841a27ae9f3500909bbea70895bd3d456b

  • SHA256

    078bf6fad81012be297caf2e1dc968b46013d59a530e02d4f1045b40f6a5d8de

  • SHA512

    465c29ddafa10c7a86d615ec8130a50d0e39ea41721e5bfee49d4674c931659520622c21613d6680932276314ac50c676fcd5d28905388cd48a90f6a6aeb811a

  • SSDEEP

    1536:cd04boUzdIBsZUpUQSe1sjL/91IqmM4nouy8:cdJboUpEsueFssP11I5Mwout

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\078bf6fad81012be297caf2e1dc968b46013d59a530e02d4f1045b40f6a5d8de.exe
    "C:\Users\Admin\AppData\Local\Temp\078bf6fad81012be297caf2e1dc968b46013d59a530e02d4f1045b40f6a5d8de.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Users\Admin\E696D64614\winlogon.exe
      "C:\Users\Admin\E696D64614\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4276

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\E696D64614\winlogon.exe
    Filesize

    703KB

    MD5

    cac2bd81251cee7a5e5d5e06210bc9ec

    SHA1

    7ce442841a27ae9f3500909bbea70895bd3d456b

    SHA256

    078bf6fad81012be297caf2e1dc968b46013d59a530e02d4f1045b40f6a5d8de

    SHA512

    465c29ddafa10c7a86d615ec8130a50d0e39ea41721e5bfee49d4674c931659520622c21613d6680932276314ac50c676fcd5d28905388cd48a90f6a6aeb811a

  • C:\Users\Admin\E696D64614\winlogon.exe
    Filesize

    703KB

    MD5

    cac2bd81251cee7a5e5d5e06210bc9ec

    SHA1

    7ce442841a27ae9f3500909bbea70895bd3d456b

    SHA256

    078bf6fad81012be297caf2e1dc968b46013d59a530e02d4f1045b40f6a5d8de

    SHA512

    465c29ddafa10c7a86d615ec8130a50d0e39ea41721e5bfee49d4674c931659520622c21613d6680932276314ac50c676fcd5d28905388cd48a90f6a6aeb811a

  • memory/1824-132-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1824-138-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/4276-135-0x0000000000000000-mapping.dmp
  • memory/4276-141-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB