Analysis

  • max time kernel
    73s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/12/2022, 12:59

General

  • Target

    e50862a292da9307415b3457f0fb79b1929da9999ec0c267c726c99140f30d16.exe

  • Size

    443KB

  • MD5

    a82385182fc4021d2c6a9535b27ce28b

  • SHA1

    b5b753b65bf54439a72fce016ab0bb48e81a53a8

  • SHA256

    e50862a292da9307415b3457f0fb79b1929da9999ec0c267c726c99140f30d16

  • SHA512

    ec1f636b9590f0c7ab6065e9177dcc23095b4d2eb34b0e5fcd2d6c8a16edb44cf6e2b95123dfcf5f3ea08bbdce192008d79c3262b390c0c5cae5cb7eefa1f13b

  • SSDEEP

    6144:5ZunObR8sVImcyYC5JZz3jzB8kOQIq+3mxkyJIrC+J/pbKvCB23xqy7uXhY7pOKy:WK+mzJ/6Y+4hupHQYyqXh6ZyDlQ3KMC

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e50862a292da9307415b3457f0fb79b1929da9999ec0c267c726c99140f30d16.exe
    "C:\Users\Admin\AppData\Local\Temp\e50862a292da9307415b3457f0fb79b1929da9999ec0c267c726c99140f30d16.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\loadwg.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\loadwg.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\chdwg.exe
        chdwg.exe
        3⤵
        • Executes dropped EXE
        PID:5056

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\chdwg.exe

          Filesize

          15KB

          MD5

          929e8e48a71ce23df251af2b8253f23f

          SHA1

          73992e5ddbf545b49adb686726d3226f6013c4ce

          SHA256

          5edbfc81e21a29786fac719b8c4f2e62a0505971b2e16440b5d02a9804d08d66

          SHA512

          ce49412b5d700cc231ad655dd6a605216f6d5f6f5f1c5f43f1c9f29b2ffd872fd2bb7b4956359d75be44bfbaedd7353d8f3ccf5852662c215884dbf5936edd48

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\loadwg.exe

          Filesize

          334KB

          MD5

          bae3eb4767317ba6eb0805347f32c66c

          SHA1

          644ae6e107658e478f15dfce652fcb0e4e493af6

          SHA256

          a982cdae025294cc536d2d429205151e6934dd54b2850af220bed6f58f4c1dfb

          SHA512

          01ce521798e583be251839f53397b104b35aec8800e282496196824163138efc866f553805c330bdf5653b16c215eafb07a0ea08a0fb122a28f0d4d72298160e

        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\loadwg.exe

          Filesize

          334KB

          MD5

          bae3eb4767317ba6eb0805347f32c66c

          SHA1

          644ae6e107658e478f15dfce652fcb0e4e493af6

          SHA256

          a982cdae025294cc536d2d429205151e6934dd54b2850af220bed6f58f4c1dfb

          SHA512

          01ce521798e583be251839f53397b104b35aec8800e282496196824163138efc866f553805c330bdf5653b16c215eafb07a0ea08a0fb122a28f0d4d72298160e

        • memory/2276-135-0x0000000000400000-0x00000000004AC000-memory.dmp

          Filesize

          688KB

        • memory/2276-138-0x0000000000400000-0x00000000004AC000-memory.dmp

          Filesize

          688KB