Analysis

  • max time kernel
    107s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    10-06-2022 12:55

General

  • Target

    69d71cf9af28c732b1cf0f53a141b774.exe

  • Size

    105KB

  • MD5

    69d71cf9af28c732b1cf0f53a141b774

  • SHA1

    67551bc2cd84ddca9426816b7f334e8ab72b7113

  • SHA256

    1887989d168e18606bf175ddb1a83e6ca5af7eb2bcbd60be37e729ecd0ab8bb0

  • SHA512

    b7ade6e68401c04b3b39ce2971252f914dcb8abbf710f12edfbacf6333164f438841b20219790fbfb96a55a8024327b445c63b1051d25d4ec4d976f0e1a7d20e

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69d71cf9af28c732b1cf0f53a141b774.exe
    "C:\Users\Admin\AppData\Local\Temp\69d71cf9af28c732b1cf0f53a141b774.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1184
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 4696 -s 1812
      2⤵
      • Program crash
      PID:112
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 428 -p 4696 -ip 4696
    1⤵
      PID:1724

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1184-131-0x0000000000000000-mapping.dmp

    • memory/1184-133-0x000002E26F160000-0x000002E26F182000-memory.dmp

      Filesize

      136KB

    • memory/1184-134-0x00007FFE1FFF0000-0x00007FFE20AB1000-memory.dmp

      Filesize

      10.8MB

    • memory/1184-135-0x000002E271370000-0x000002E2713B4000-memory.dmp

      Filesize

      272KB

    • memory/1184-136-0x000002E2717E0000-0x000002E271856000-memory.dmp

      Filesize

      472KB

    • memory/1184-138-0x00007FFE1FFF0000-0x00007FFE20AB1000-memory.dmp

      Filesize

      10.8MB

    • memory/1184-139-0x00007FFE1FFF0000-0x00007FFE20AB1000-memory.dmp

      Filesize

      10.8MB

    • memory/4696-130-0x0000025804920000-0x000002580493E000-memory.dmp

      Filesize

      120KB

    • memory/4696-132-0x00007FFE1FFF0000-0x00007FFE20AB1000-memory.dmp

      Filesize

      10.8MB

    • memory/4696-137-0x00007FFE1FFF0000-0x00007FFE20AB1000-memory.dmp

      Filesize

      10.8MB

    • memory/4696-140-0x00007FFE1FFF0000-0x00007FFE20AB1000-memory.dmp

      Filesize

      10.8MB