Analysis

  • max time kernel
    184s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 07:23

General

  • Target

    33720571befd5f3e12b781fa94833929d61253e2dc1ad05aece4a1bb4e598667.exe

  • Size

    983KB

  • MD5

    13594cc201f9fe3cc25c08fbd75b6192

  • SHA1

    c1844f7f46ab35e76e82b371c8e1eba5a749ea8a

  • SHA256

    33720571befd5f3e12b781fa94833929d61253e2dc1ad05aece4a1bb4e598667

  • SHA512

    ffeb469f4e0bab30cf24126d576563771169f49b37df15cba4a27243ddc9dfd262c672b6dffb2cd103e2c5ed7bf264cf5550117548460a4b5661794ec3933a31

  • SSDEEP

    1536:cd04boUzdIBsZUpUQSe1sjL/91IqmM4nouy8:cdJboUpEsueFssP11I5Mwout

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33720571befd5f3e12b781fa94833929d61253e2dc1ad05aece4a1bb4e598667.exe
    "C:\Users\Admin\AppData\Local\Temp\33720571befd5f3e12b781fa94833929d61253e2dc1ad05aece4a1bb4e598667.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\E696D64614\winlogon.exe
      "C:\Users\Admin\E696D64614\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:116

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\E696D64614\winlogon.exe
    Filesize

    983KB

    MD5

    13594cc201f9fe3cc25c08fbd75b6192

    SHA1

    c1844f7f46ab35e76e82b371c8e1eba5a749ea8a

    SHA256

    33720571befd5f3e12b781fa94833929d61253e2dc1ad05aece4a1bb4e598667

    SHA512

    ffeb469f4e0bab30cf24126d576563771169f49b37df15cba4a27243ddc9dfd262c672b6dffb2cd103e2c5ed7bf264cf5550117548460a4b5661794ec3933a31

  • C:\Users\Admin\E696D64614\winlogon.exe
    Filesize

    983KB

    MD5

    13594cc201f9fe3cc25c08fbd75b6192

    SHA1

    c1844f7f46ab35e76e82b371c8e1eba5a749ea8a

    SHA256

    33720571befd5f3e12b781fa94833929d61253e2dc1ad05aece4a1bb4e598667

    SHA512

    ffeb469f4e0bab30cf24126d576563771169f49b37df15cba4a27243ddc9dfd262c672b6dffb2cd103e2c5ed7bf264cf5550117548460a4b5661794ec3933a31

  • memory/116-135-0x0000000000000000-mapping.dmp
  • memory/116-141-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/116-142-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1612-132-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1612-138-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB