Analysis

  • max time kernel
    114s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 13:43

General

  • Target

    e1fbdb964f35e70470cd9c0d83464303ab4e48bd5611dd8a9fb3c0bc2d62e427.exe

  • Size

    1.1MB

  • MD5

    78ab95671fdd7dd9fd5f511a4bbfb9f8

  • SHA1

    677aa1fa3ca19bbd1454906a06701ed7270d0dcc

  • SHA256

    e1fbdb964f35e70470cd9c0d83464303ab4e48bd5611dd8a9fb3c0bc2d62e427

  • SHA512

    1ebe31de8cc92b4d3f201fa042985dd243162ccbc49938ae541e552d8d318491a9142041eb3b8bc51d5e825ab39094e95b6ee58146e0b39aaab46485bd3ff57a

  • SSDEEP

    24576:4KUPqFwkyC17SRkgH3D19KDAwnsvi846RvBlSZBvqT/9L1:7UPqFwkP1AkgHz/KD/nsvimJ5T/7

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1fbdb964f35e70470cd9c0d83464303ab4e48bd5611dd8a9fb3c0bc2d62e427.exe
    "C:\Users\Admin\AppData\Local\Temp\e1fbdb964f35e70470cd9c0d83464303ab4e48bd5611dd8a9fb3c0bc2d62e427.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\cb120_toWMV_38.wmv"
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:4056
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" "http://www.a88b88.com/--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------.asp?id=wii&md5=65d8e3b9b3facdcee8d9c707680abc33"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3428
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3428 CREDAT:17410 /prefetch:2
        3⤵
          PID:4984
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x2f4 0x468
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3872

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\cb120_toWMV_38.wmv

      Filesize

      378KB

      MD5

      81ee578130211d23562d6b46653dd72f

      SHA1

      fec58fd5e0baa01cf9796db9ef31c1072a897c6a

      SHA256

      31fd5e59d735ca324f03b1d4391cefcb3ae46d54df927535925aabdeb7138c43

      SHA512

      c002e51c8891a31997a56f58c23a6d5b98eafda90de64588af3a25c716640a4e1917dd202314cdb5c0f42dca240ff9d62c652a03fde54d2157a12bb72439e9f2

    • memory/3256-132-0x0000000000400000-0x000000000056F000-memory.dmp

      Filesize

      1.4MB

    • memory/3256-133-0x0000000000400000-0x000000000056F000-memory.dmp

      Filesize

      1.4MB

    • memory/3256-136-0x0000000000400000-0x000000000056F000-memory.dmp

      Filesize

      1.4MB

    • memory/4056-134-0x0000000000000000-mapping.dmp