Analysis

  • max time kernel
    4265056s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    16-01-2022 21:43

General

  • Target

    test1.exe

  • Size

    209KB

  • MD5

    14c8482f302b5e81e3fa1b18a509289d

  • SHA1

    16525cb2fd86dce842107eb1ba6174b23f188537

  • SHA256

    dcbbae5a1c61dbbbb7dcd6dc5dd1eb1169f5329958d38b58c3fd9384081c9b78

  • SHA512

    fdaaac4ee73db90f69dc43a20f24d8f80a2f659288d28538c6fd1946b8861bb161b41ad3bcd65d16843cd21350e95c606f991a990110e100029b58abce978353

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\test1.exe
    "C:\Users\Admin\AppData\Local\Temp\test1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3872
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 2044
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3344
  • C:\Windows\system32\MusNotification.exe
    C:\Windows\system32\MusNotification.exe
    1⤵
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:1468
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1600 -ip 1600
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:1672

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    MD5

    4280e36a29fa31c01e4d8b2ba726a0d8

    SHA1

    c485c2c9ce0a99747b18d899b71dfa9a64dabe32

    SHA256

    e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

    SHA512

    494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    4bdae8faa54841817a8dd679e707f3da

    SHA1

    0bd145fe559befb77a5f8e0a7044de03c2572867

    SHA256

    7106ef5a35cac41fe109ccf69c1381eadedc16203ced603ef57eaa83f62d133e

    SHA512

    f3fb7a51c9e0174fb4dabdaf572de1a293df52776f14d3cf4d39722293be1a744c6b25730c62098c383c3af4f6d87276fe577885b624b140b4d98686c128b2ed

  • memory/1600-131-0x0000000000270000-0x00000000002A0000-memory.dmp
    Filesize

    192KB

  • memory/1600-132-0x0000000005260000-0x0000000005804000-memory.dmp
    Filesize

    5.6MB

  • memory/1600-165-0x0000000004CB0000-0x0000000005254000-memory.dmp
    Filesize

    5.6MB

  • memory/1600-130-0x0000000000270000-0x00000000002A0000-memory.dmp
    Filesize

    192KB

  • memory/2908-140-0x0000000007C70000-0x0000000007C92000-memory.dmp
    Filesize

    136KB

  • memory/2908-143-0x00000000084C0000-0x00000000084DE000-memory.dmp
    Filesize

    120KB

  • memory/2908-137-0x0000000004F10000-0x0000000004F11000-memory.dmp
    Filesize

    4KB

  • memory/2908-139-0x0000000007640000-0x0000000007C68000-memory.dmp
    Filesize

    6.2MB

  • memory/2908-136-0x0000000004EC0000-0x0000000004EF6000-memory.dmp
    Filesize

    216KB

  • memory/2908-141-0x0000000007D10000-0x0000000007D76000-memory.dmp
    Filesize

    408KB

  • memory/2908-142-0x0000000007D80000-0x0000000007DE6000-memory.dmp
    Filesize

    408KB

  • memory/2908-138-0x0000000004F12000-0x0000000004F13000-memory.dmp
    Filesize

    4KB

  • memory/2908-144-0x0000000009D00000-0x000000000A37A000-memory.dmp
    Filesize

    6.5MB

  • memory/2908-145-0x00000000089C0000-0x00000000089DA000-memory.dmp
    Filesize

    104KB

  • memory/2908-146-0x0000000004F15000-0x0000000004F17000-memory.dmp
    Filesize

    8KB

  • memory/2908-147-0x0000000004A60000-0x0000000004A61000-memory.dmp
    Filesize

    4KB

  • memory/2908-135-0x0000000004A60000-0x0000000004A61000-memory.dmp
    Filesize

    4KB

  • memory/2908-134-0x0000000004A60000-0x0000000004A61000-memory.dmp
    Filesize

    4KB

  • memory/2908-133-0x0000000000000000-mapping.dmp
  • memory/3872-148-0x0000000000000000-mapping.dmp
  • memory/3872-152-0x0000000004E80000-0x0000000004EB6000-memory.dmp
    Filesize

    216KB

  • memory/3872-153-0x00000000076B0000-0x0000000007CD8000-memory.dmp
    Filesize

    6.2MB

  • memory/3872-155-0x0000000005032000-0x0000000005033000-memory.dmp
    Filesize

    4KB

  • memory/3872-154-0x0000000005030000-0x0000000005031000-memory.dmp
    Filesize

    4KB

  • memory/3872-156-0x00000000075B0000-0x00000000075D2000-memory.dmp
    Filesize

    136KB

  • memory/3872-158-0x0000000007F00000-0x0000000007F66000-memory.dmp
    Filesize

    408KB

  • memory/3872-157-0x0000000007E90000-0x0000000007EF6000-memory.dmp
    Filesize

    408KB

  • memory/3872-151-0x0000000004A00000-0x0000000004A01000-memory.dmp
    Filesize

    4KB

  • memory/3872-160-0x00000000084F0000-0x000000000850E000-memory.dmp
    Filesize

    120KB

  • memory/3872-161-0x0000000009D40000-0x000000000A3BA000-memory.dmp
    Filesize

    6.5MB

  • memory/3872-162-0x0000000008960000-0x000000000897A000-memory.dmp
    Filesize

    104KB

  • memory/3872-163-0x0000000005035000-0x0000000005037000-memory.dmp
    Filesize

    8KB

  • memory/3872-164-0x0000000004A00000-0x0000000004A01000-memory.dmp
    Filesize

    4KB

  • memory/3872-150-0x0000000004A00000-0x0000000004A01000-memory.dmp
    Filesize

    4KB