Analysis

  • max time kernel
    340s
  • max time network
    431s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 19:31

General

  • Target

    a1ec0b75d780b18b03b3185d2a3a3f8107ebf2742756409ce7d8776e4139e38b.exe

  • Size

    622KB

  • MD5

    0ff10287b4c50e0d11ab998a28529415

  • SHA1

    d44462becb1770b6477e1f15d12f78d17f7f11b8

  • SHA256

    a1ec0b75d780b18b03b3185d2a3a3f8107ebf2742756409ce7d8776e4139e38b

  • SHA512

    7c18741724e22545a5a49d80bac593c4f9ccb82880e8814543f9ecc98a0329a7551cbef19b77f19eb51d87ea96aacaa43232d58282329408b2181032dcedf8cb

  • SSDEEP

    12288:w7iCIiNAQBrsU055lu329bWPVu7ziF7aqlqFXM5I56BsJLT5kjQ67ThpkU:YpnAbl55luQbWgCFh0FqI5HLT5kjQ6vc

Score
8/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1ec0b75d780b18b03b3185d2a3a3f8107ebf2742756409ce7d8776e4139e38b.exe
    "C:\Users\Admin\AppData\Local\Temp\a1ec0b75d780b18b03b3185d2a3a3f8107ebf2742756409ce7d8776e4139e38b.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:4196
    • C:\Users\Admin\AppData\Local\Temp\a1ec0b75d780b18b03b3185d2a3a3f8107ebf2742756409ce7d8776e4139e38b.exe
      "C:\Users\Admin\AppData\Local\Temp\a1ec0b75d780b18b03b3185d2a3a3f8107ebf2742756409ce7d8776e4139e38b.exe"
      2⤵
        PID:2108

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2108-133-0x0000000000000000-mapping.dmp
    • memory/2108-134-0x0000000000400000-0x0000000000667000-memory.dmp
      Filesize

      2.4MB

    • memory/2108-135-0x0000000000400000-0x0000000000667000-memory.dmp
      Filesize

      2.4MB

    • memory/4196-132-0x0000000000400000-0x0000000000667000-memory.dmp
      Filesize

      2.4MB