Analysis

  • max time kernel
    138s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    02-05-2022 07:38

General

  • Target

    38235094867a865a805cb8c234a2d628c5f782f97c4047b07f3e81db9221cff5.exe

  • Size

    296KB

  • MD5

    f131c78521cec27b327b5aad011c5afc

  • SHA1

    928777153a742a0bf934545f3bc1fbf37bf27d3f

  • SHA256

    38235094867a865a805cb8c234a2d628c5f782f97c4047b07f3e81db9221cff5

  • SHA512

    8fbdbeeef3c72859f981b4620f2c604635c1527294de9d0027dc163d1bbdff77ceca6e83436a437deda345f88bbeb1152a8933a667cc9ef25230e58bdb056a57

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38235094867a865a805cb8c234a2d628c5f782f97c4047b07f3e81db9221cff5.exe
    "C:\Users\Admin\AppData\Local\Temp\38235094867a865a805cb8c234a2d628c5f782f97c4047b07f3e81db9221cff5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\38235094867a865a805cb8c234a2d628c5f782f97c4047b07f3e81db9221cff5.exe" "C:\Users\Admin\htjdd.exe"
      2⤵
        PID:2020
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\htjdd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2084
        • C:\Users\Admin\htjdd.exe
          "C:\Users\Admin\htjdd.exe"
          3⤵
          • Executes dropped EXE
          • Drops startup file
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4456
          • C:\Windows\SysWOW64\svchost.exe
            "C:\Windows\system32\svchost.exe"
            4⤵
              PID:3104

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\htjdd.exe
        Filesize

        296KB

        MD5

        f131c78521cec27b327b5aad011c5afc

        SHA1

        928777153a742a0bf934545f3bc1fbf37bf27d3f

        SHA256

        38235094867a865a805cb8c234a2d628c5f782f97c4047b07f3e81db9221cff5

        SHA512

        8fbdbeeef3c72859f981b4620f2c604635c1527294de9d0027dc163d1bbdff77ceca6e83436a437deda345f88bbeb1152a8933a667cc9ef25230e58bdb056a57

      • C:\Users\Admin\htjdd.exe
        Filesize

        296KB

        MD5

        f131c78521cec27b327b5aad011c5afc

        SHA1

        928777153a742a0bf934545f3bc1fbf37bf27d3f

        SHA256

        38235094867a865a805cb8c234a2d628c5f782f97c4047b07f3e81db9221cff5

        SHA512

        8fbdbeeef3c72859f981b4620f2c604635c1527294de9d0027dc163d1bbdff77ceca6e83436a437deda345f88bbeb1152a8933a667cc9ef25230e58bdb056a57

      • memory/2020-135-0x0000000000000000-mapping.dmp
      • memory/2084-136-0x0000000000000000-mapping.dmp
      • memory/4252-130-0x0000000000E80000-0x0000000000ED0000-memory.dmp
        Filesize

        320KB

      • memory/4252-131-0x0000000005950000-0x00000000059E2000-memory.dmp
        Filesize

        584KB

      • memory/4252-132-0x0000000005FA0000-0x0000000006544000-memory.dmp
        Filesize

        5.6MB

      • memory/4252-133-0x00000000059F0000-0x0000000005A34000-memory.dmp
        Filesize

        272KB

      • memory/4252-134-0x00000000065C0000-0x0000000006626000-memory.dmp
        Filesize

        408KB

      • memory/4456-137-0x0000000000000000-mapping.dmp