Analysis

  • max time kernel
    4294178s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    25-02-2022 12:39

General

  • Target

    30fb56d8d4977c094901fea9e4d8d57692b3dd09e8b547ce38fdacee3385ffe8.exe

  • Size

    7.8MB

  • MD5

    20ba712dce269dffcfdc7799efd1a36f

  • SHA1

    e8ae85628d28b5a6d28e02cdd8b20037ed498914

  • SHA256

    30fb56d8d4977c094901fea9e4d8d57692b3dd09e8b547ce38fdacee3385ffe8

  • SHA512

    819ce30b2babf3bbd4aa3bddcf39d17e3084f107a65fb4c0f99af17791cf0c8cd3be8ac139d6f6bacd75bf5d1160e91c952a9677b58df50c53ed84133e8a493e

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30fb56d8d4977c094901fea9e4d8d57692b3dd09e8b547ce38fdacee3385ffe8.exe
    "C:\Users\Admin\AppData\Local\Temp\30fb56d8d4977c094901fea9e4d8d57692b3dd09e8b547ce38fdacee3385ffe8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1140 -s 536
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:660

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/660-55-0x0000000001D30000-0x0000000001D31000-memory.dmp
    Filesize

    4KB

  • memory/1140-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB