Analysis

  • max time kernel
    99s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-06-2022 15:39

General

  • Target

    0f6c9c6fbd87f9ee7bb66f6d9302f0334c3b16a2a4c2482d3db0ff117fcb1e06.exe

  • Size

    586KB

  • MD5

    b26c6f36a8711168dc8d2882a6cab0c2

  • SHA1

    e133a7dad21664672df96f0e6c956effe2ac7350

  • SHA256

    0f6c9c6fbd87f9ee7bb66f6d9302f0334c3b16a2a4c2482d3db0ff117fcb1e06

  • SHA512

    f865d9cd05796cd4dfb69e1a9748b14c9d3ca49d29f5dee1bc8df367dc9f141ac1208a13a986f18963df2b70ff56aa76e7f2b0c7d9e2199ee472e24a24934910

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f6c9c6fbd87f9ee7bb66f6d9302f0334c3b16a2a4c2482d3db0ff117fcb1e06.exe
    "C:\Users\Admin\AppData\Local\Temp\0f6c9c6fbd87f9ee7bb66f6d9302f0334c3b16a2a4c2482d3db0ff117fcb1e06.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\0f6c9c6fbd87f9ee7bb66f6d9302f0334c3b16a2a4c2482d3db0ff117fcb1e06.exe" "C:\Users\Admin\AppData\Local\litegen.exe"
      2⤵
        PID:3028
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\litegen.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Users\Admin\AppData\Local\litegen.exe
          "C:\Users\Admin\AppData\Local\litegen.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2092
          • C:\Users\Admin\AppData\Local\litegen.exe
            "C:\Users\Admin\AppData\Local\litegen.exe"
            4⤵
            • Executes dropped EXE
            PID:3416

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\litegen.exe
      Filesize

      586KB

      MD5

      b26c6f36a8711168dc8d2882a6cab0c2

      SHA1

      e133a7dad21664672df96f0e6c956effe2ac7350

      SHA256

      0f6c9c6fbd87f9ee7bb66f6d9302f0334c3b16a2a4c2482d3db0ff117fcb1e06

      SHA512

      f865d9cd05796cd4dfb69e1a9748b14c9d3ca49d29f5dee1bc8df367dc9f141ac1208a13a986f18963df2b70ff56aa76e7f2b0c7d9e2199ee472e24a24934910

    • C:\Users\Admin\AppData\Local\litegen.exe
      Filesize

      586KB

      MD5

      b26c6f36a8711168dc8d2882a6cab0c2

      SHA1

      e133a7dad21664672df96f0e6c956effe2ac7350

      SHA256

      0f6c9c6fbd87f9ee7bb66f6d9302f0334c3b16a2a4c2482d3db0ff117fcb1e06

      SHA512

      f865d9cd05796cd4dfb69e1a9748b14c9d3ca49d29f5dee1bc8df367dc9f141ac1208a13a986f18963df2b70ff56aa76e7f2b0c7d9e2199ee472e24a24934910

    • C:\Users\Admin\AppData\Local\litegen.exe
      Filesize

      586KB

      MD5

      b26c6f36a8711168dc8d2882a6cab0c2

      SHA1

      e133a7dad21664672df96f0e6c956effe2ac7350

      SHA256

      0f6c9c6fbd87f9ee7bb66f6d9302f0334c3b16a2a4c2482d3db0ff117fcb1e06

      SHA512

      f865d9cd05796cd4dfb69e1a9748b14c9d3ca49d29f5dee1bc8df367dc9f141ac1208a13a986f18963df2b70ff56aa76e7f2b0c7d9e2199ee472e24a24934910

    • memory/1376-134-0x0000000000000000-mapping.dmp
    • memory/2092-135-0x0000000000000000-mapping.dmp
    • memory/2092-138-0x0000000006550000-0x00000000065EC000-memory.dmp
      Filesize

      624KB

    • memory/3028-133-0x0000000000000000-mapping.dmp
    • memory/3416-139-0x0000000000000000-mapping.dmp
    • memory/4976-130-0x0000000000D70000-0x0000000000E08000-memory.dmp
      Filesize

      608KB

    • memory/4976-131-0x0000000005DA0000-0x0000000006344000-memory.dmp
      Filesize

      5.6MB

    • memory/4976-132-0x0000000005890000-0x0000000005922000-memory.dmp
      Filesize

      584KB