Analysis

  • max time kernel
    158s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 12:43

General

  • Target

    cf5daae5735476f3cf2d46d7a277f2d57e2d0fe284d7df14a2fe6b31e4adcdb1.exe

  • Size

    784KB

  • MD5

    37f9ac0e96468f74805962394b517848

  • SHA1

    65a0a6e164c93ac9a9fbb37468f517a8a5b3bfd2

  • SHA256

    cf5daae5735476f3cf2d46d7a277f2d57e2d0fe284d7df14a2fe6b31e4adcdb1

  • SHA512

    8996d8c5eb85fbaefc9af493fd394c276bd39ee8ef1068ebd0afef5a2d6ed4f51329b490925f1baecad9023ab847c4d9df0e97b27f49543bdd134eaaecc83dd1

  • SSDEEP

    24576:tzYXFB85pZxx9+WPAcsrYdeCEIOzI4+j4el6/IRBe6:yVB85prts+eCEIapY4el6/A

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf5daae5735476f3cf2d46d7a277f2d57e2d0fe284d7df14a2fe6b31e4adcdb1.exe
    "C:\Users\Admin\AppData\Local\Temp\cf5daae5735476f3cf2d46d7a277f2d57e2d0fe284d7df14a2fe6b31e4adcdb1.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Windows\upx.exe
      "C:\Windows\upx.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5088
      • C:\Windows\SysWOW64\svchost.exe¤þ.exe
        C:\Windows\system32\svchost.exe¤þ.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4768
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4744
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4744 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1092
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c c:\delus.bat
        3⤵
          PID:4536

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      471B

      MD5

      f8f8086f87156d14091b152fcaadc3ce

      SHA1

      fe3cfbf9e2e871c948300473593dfcf189013386

      SHA256

      8d92f28b70ed5265fafad8b37ce049b0b8ecad038745173acc35a21b8222bf56

      SHA512

      1235be77513694a1478459e999631920be42183a6993dc1f93333831eaa54ea60c7d8617029289c95fed2f861fc7aa79da551c128df4428d23752044eb68ba7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      434B

      MD5

      00c589e5f90b0fac5222413ac4939c16

      SHA1

      8f84a7847512c2b248f2e1cf86fd31c2cb94684a

      SHA256

      1ad70bd0454821db26697103f711cc10bb19fe24a45515066bbe626c8294560f

      SHA512

      bb42285af06183d96f27b4de55b1f41683a4a5341d950785f7fdd5963974a79787780e741924605573363ee075865dd4615656362c2d745d8e28d3314206c1bf

    • C:\Users\Admin\AppData\Local\Temp\E_4\Exmlrpc.fne

      Filesize

      34KB

      MD5

      387cf1d2f17aff6967f3107773764513

      SHA1

      b971bcd44988bee744f8133acb032e07d9dcd1db

      SHA256

      74c55aaee905be674763d679ca05a6baaf93f456b5d8935d6293e523766968c6

      SHA512

      19a4fb39b2f9863c92d76016290e701fd6bb1aa5d889896666922fd862d5b72b95a97aa27d3d0b3218233ba9dbcb3db147efbf9e61e5be853d4d3672e87bfd5c

    • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

      Filesize

      56KB

      MD5

      6649262561fba5d19f8b99dd251b5d02

      SHA1

      286e2ab6bc2220b3c9a83720c4c612623210e10f

      SHA256

      824afe6bde1c2890077e9a40c4261a77a1d736429709a45d68ed508581e74771

      SHA512

      688bd75b1e9661f425a21577063362e609ce496880a4780012317d56075095e5804fb7b849b32fbbea06fbbff5d47a5534113b6613f1a236b2a76cd043bba7ef

    • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

      Filesize

      56KB

      MD5

      6649262561fba5d19f8b99dd251b5d02

      SHA1

      286e2ab6bc2220b3c9a83720c4c612623210e10f

      SHA256

      824afe6bde1c2890077e9a40c4261a77a1d736429709a45d68ed508581e74771

      SHA512

      688bd75b1e9661f425a21577063362e609ce496880a4780012317d56075095e5804fb7b849b32fbbea06fbbff5d47a5534113b6613f1a236b2a76cd043bba7ef

    • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

      Filesize

      56KB

      MD5

      6649262561fba5d19f8b99dd251b5d02

      SHA1

      286e2ab6bc2220b3c9a83720c4c612623210e10f

      SHA256

      824afe6bde1c2890077e9a40c4261a77a1d736429709a45d68ed508581e74771

      SHA512

      688bd75b1e9661f425a21577063362e609ce496880a4780012317d56075095e5804fb7b849b32fbbea06fbbff5d47a5534113b6613f1a236b2a76cd043bba7ef

    • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

      Filesize

      406KB

      MD5

      e79169d47394020f7c893abb840b61bb

      SHA1

      c5b9c2cbef3d5458b52ebb67461e84432673fb1b

      SHA256

      11c25cdeb02ac401d913dc48b935a087e32c2d9b7b7c4a5cfdf36e4947e959dc

      SHA512

      21ca64559082a31e46e28513de762fa2239c521f60b3485bf99926f895f0bf6f63fe2162c3e2eb25705efad22d351e24b8283442f4954ac88bc8c56ef5dc529a

    • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

      Filesize

      406KB

      MD5

      e79169d47394020f7c893abb840b61bb

      SHA1

      c5b9c2cbef3d5458b52ebb67461e84432673fb1b

      SHA256

      11c25cdeb02ac401d913dc48b935a087e32c2d9b7b7c4a5cfdf36e4947e959dc

      SHA512

      21ca64559082a31e46e28513de762fa2239c521f60b3485bf99926f895f0bf6f63fe2162c3e2eb25705efad22d351e24b8283442f4954ac88bc8c56ef5dc529a

    • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

      Filesize

      406KB

      MD5

      e79169d47394020f7c893abb840b61bb

      SHA1

      c5b9c2cbef3d5458b52ebb67461e84432673fb1b

      SHA256

      11c25cdeb02ac401d913dc48b935a087e32c2d9b7b7c4a5cfdf36e4947e959dc

      SHA512

      21ca64559082a31e46e28513de762fa2239c521f60b3485bf99926f895f0bf6f63fe2162c3e2eb25705efad22d351e24b8283442f4954ac88bc8c56ef5dc529a

    • C:\Windows\SysWOW64\svchost.exe¤þ.exe

      Filesize

      600KB

      MD5

      0958d11749015e3ad51f4039a7da6433

      SHA1

      28e74cf511b30c64ea46dddee0a0ed9d3c0a29bf

      SHA256

      8e2af41d038c621c95c9df9ab221bec0ea2acb0e7266029acee7ce95e1709f97

      SHA512

      9ca4c969e69ce635fb54db2cac47b85914615071b1d6f5aeb59788851046ef14cb397ef2aa5e521c2e0e35e54e81409a171da825c31178c45a30980fa2aaca67

    • C:\Windows\SysWOW64\svchost.exe¤þ.exe

      Filesize

      600KB

      MD5

      0958d11749015e3ad51f4039a7da6433

      SHA1

      28e74cf511b30c64ea46dddee0a0ed9d3c0a29bf

      SHA256

      8e2af41d038c621c95c9df9ab221bec0ea2acb0e7266029acee7ce95e1709f97

      SHA512

      9ca4c969e69ce635fb54db2cac47b85914615071b1d6f5aeb59788851046ef14cb397ef2aa5e521c2e0e35e54e81409a171da825c31178c45a30980fa2aaca67

    • C:\Windows\upx.exe

      Filesize

      600KB

      MD5

      0958d11749015e3ad51f4039a7da6433

      SHA1

      28e74cf511b30c64ea46dddee0a0ed9d3c0a29bf

      SHA256

      8e2af41d038c621c95c9df9ab221bec0ea2acb0e7266029acee7ce95e1709f97

      SHA512

      9ca4c969e69ce635fb54db2cac47b85914615071b1d6f5aeb59788851046ef14cb397ef2aa5e521c2e0e35e54e81409a171da825c31178c45a30980fa2aaca67

    • C:\Windows\upx.exe

      Filesize

      600KB

      MD5

      0958d11749015e3ad51f4039a7da6433

      SHA1

      28e74cf511b30c64ea46dddee0a0ed9d3c0a29bf

      SHA256

      8e2af41d038c621c95c9df9ab221bec0ea2acb0e7266029acee7ce95e1709f97

      SHA512

      9ca4c969e69ce635fb54db2cac47b85914615071b1d6f5aeb59788851046ef14cb397ef2aa5e521c2e0e35e54e81409a171da825c31178c45a30980fa2aaca67

    • \??\c:\delus.bat

      Filesize

      98B

      MD5

      bb62f4a2ac894b3f45c155c08df01d25

      SHA1

      d0f06cafa401a217fae0f65f85df4b4af05a5bbf

      SHA256

      5a3a35d103d4d32a00fb9c1f0646b25a8ce1e997bd693985a8065446d1080fd3

      SHA512

      2426afe80ce56e88d7b4df811d98b3aa0cc946d25970a484cc12b92a6bd2f121bbe3092a427d4f7935ccc6519a709fde0a7aa745086940170ebde9b63e6fb99c

    • memory/4768-147-0x0000000000400000-0x0000000000441000-memory.dmp

      Filesize

      260KB

    • memory/4768-148-0x0000000010000000-0x000000001012A000-memory.dmp

      Filesize

      1.2MB

    • memory/4768-149-0x00000000005D0000-0x00000000005F4000-memory.dmp

      Filesize

      144KB

    • memory/4768-154-0x0000000010000000-0x000000001012A000-memory.dmp

      Filesize

      1.2MB

    • memory/5088-151-0x0000000000400000-0x0000000000441000-memory.dmp

      Filesize

      260KB

    • memory/5088-152-0x0000000010000000-0x000000001012A000-memory.dmp

      Filesize

      1.2MB

    • memory/5088-137-0x0000000010000000-0x000000001012A000-memory.dmp

      Filesize

      1.2MB

    • memory/5088-136-0x0000000000400000-0x0000000000441000-memory.dmp

      Filesize

      260KB