Analysis

  • max time kernel
    92s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    26-06-2022 02:14

General

  • Target

    368879602c1cbd9aba693fe681b5b3972d033c7ad782c324965f569986ef64aa.exe

  • Size

    723KB

  • MD5

    c9a560b2721b47ca68d577115cfa9d14

  • SHA1

    df85d6c4624325425470ca3f95b18e89598d117d

  • SHA256

    368879602c1cbd9aba693fe681b5b3972d033c7ad782c324965f569986ef64aa

  • SHA512

    98c1e19d9625bcf4ffe6044a5ea6066708528b15c4546c05d2403385e1a54a9360b609bcb214e400c72d21cd1266f56c1cb33fbe144186dd3bc34e7f40d7441c

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\368879602c1cbd9aba693fe681b5b3972d033c7ad782c324965f569986ef64aa.exe
    "C:\Users\Admin\AppData\Local\Temp\368879602c1cbd9aba693fe681b5b3972d033c7ad782c324965f569986ef64aa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3296
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\368879602c1cbd9aba693fe681b5b3972d033c7ad782c324965f569986ef64aa.exe" "C:\Users\Admin\Documents\project4992.exe"
      2⤵
        PID:372
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Documents\project4992.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3804
        • C:\Users\Admin\Documents\project4992.exe
          "C:\Users\Admin\Documents\project4992.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4632

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\project4992.exe
      Filesize

      723KB

      MD5

      c9a560b2721b47ca68d577115cfa9d14

      SHA1

      df85d6c4624325425470ca3f95b18e89598d117d

      SHA256

      368879602c1cbd9aba693fe681b5b3972d033c7ad782c324965f569986ef64aa

      SHA512

      98c1e19d9625bcf4ffe6044a5ea6066708528b15c4546c05d2403385e1a54a9360b609bcb214e400c72d21cd1266f56c1cb33fbe144186dd3bc34e7f40d7441c

    • C:\Users\Admin\Documents\project4992.exe
      Filesize

      723KB

      MD5

      c9a560b2721b47ca68d577115cfa9d14

      SHA1

      df85d6c4624325425470ca3f95b18e89598d117d

      SHA256

      368879602c1cbd9aba693fe681b5b3972d033c7ad782c324965f569986ef64aa

      SHA512

      98c1e19d9625bcf4ffe6044a5ea6066708528b15c4546c05d2403385e1a54a9360b609bcb214e400c72d21cd1266f56c1cb33fbe144186dd3bc34e7f40d7441c

    • memory/372-133-0x0000000000000000-mapping.dmp
    • memory/3296-130-0x0000000000B00000-0x0000000000BBE000-memory.dmp
      Filesize

      760KB

    • memory/3296-131-0x0000000005C50000-0x00000000061F4000-memory.dmp
      Filesize

      5.6MB

    • memory/3296-132-0x0000000005580000-0x0000000005612000-memory.dmp
      Filesize

      584KB

    • memory/3804-134-0x0000000000000000-mapping.dmp
    • memory/4632-135-0x0000000000000000-mapping.dmp