Analysis

  • max time kernel
    142s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 08:46

General

  • Target

    b5fdef1cd635817002baffb1caa4af0f983fb4194b030527e269a59172cbbf1a.exe

  • Size

    1.0MB

  • MD5

    5bc6ed82565d9c5c4878b574a37b4a20

  • SHA1

    e6a6ee5473e9ea34165974c3fd2a94542d64bace

  • SHA256

    b5fdef1cd635817002baffb1caa4af0f983fb4194b030527e269a59172cbbf1a

  • SHA512

    b6968383b9fe25c1ae5a5d76de2f0a61afaaf7942f91cc2ac9810bb8a38bca952ab08c687b59105b8fd836a8b3d89345ae704fa416432c21a7caa094df0623f4

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5fdef1cd635817002baffb1caa4af0f983fb4194b030527e269a59172cbbf1a.exe
    "C:\Users\Admin\AppData\Local\Temp\b5fdef1cd635817002baffb1caa4af0f983fb4194b030527e269a59172cbbf1a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\b5fdef1cd635817002baffb1caa4af0f983fb4194b030527e269a59172cbbf1a.exe" "C:\Users\Admin\Desktop\project6765.exe"
      2⤵
        PID:1556
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Desktop\project6765.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Users\Admin\Desktop\project6765.exe
          "C:\Users\Admin\Desktop\project6765.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2788

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\project6765.exe
      Filesize

      1.0MB

      MD5

      5bc6ed82565d9c5c4878b574a37b4a20

      SHA1

      e6a6ee5473e9ea34165974c3fd2a94542d64bace

      SHA256

      b5fdef1cd635817002baffb1caa4af0f983fb4194b030527e269a59172cbbf1a

      SHA512

      b6968383b9fe25c1ae5a5d76de2f0a61afaaf7942f91cc2ac9810bb8a38bca952ab08c687b59105b8fd836a8b3d89345ae704fa416432c21a7caa094df0623f4

    • C:\Users\Admin\Desktop\project6765.exe
      Filesize

      1.0MB

      MD5

      5bc6ed82565d9c5c4878b574a37b4a20

      SHA1

      e6a6ee5473e9ea34165974c3fd2a94542d64bace

      SHA256

      b5fdef1cd635817002baffb1caa4af0f983fb4194b030527e269a59172cbbf1a

      SHA512

      b6968383b9fe25c1ae5a5d76de2f0a61afaaf7942f91cc2ac9810bb8a38bca952ab08c687b59105b8fd836a8b3d89345ae704fa416432c21a7caa094df0623f4

    • memory/1372-130-0x0000000000C10000-0x0000000000D18000-memory.dmp
      Filesize

      1.0MB

    • memory/1372-131-0x0000000008300000-0x00000000088A4000-memory.dmp
      Filesize

      5.6MB

    • memory/1372-132-0x0000000007E30000-0x0000000007EC2000-memory.dmp
      Filesize

      584KB

    • memory/1372-133-0x0000000007E20000-0x0000000007E2A000-memory.dmp
      Filesize

      40KB

    • memory/1556-134-0x0000000000000000-mapping.dmp
    • memory/1748-135-0x0000000000000000-mapping.dmp
    • memory/2788-136-0x0000000000000000-mapping.dmp