Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/10/2022, 21:52

General

  • Target

    7a7fafaddf2a068b147074194854e0f4964a0ca0385612929c6b0f27d1f77215.exe

  • Size

    180KB

  • MD5

    a019e421bb952a5124a7df2f7e444974

  • SHA1

    7ec3bd0d9232c21ae01c953832b84fcf5a11e73e

  • SHA256

    7a7fafaddf2a068b147074194854e0f4964a0ca0385612929c6b0f27d1f77215

  • SHA512

    1124dc9f9f69b7d44c8e9c2f773f379e2847bfd9effbe5ec5367bfd041eedd666c381da60fd2e923d3f332eb5db339c89593f7a003bb593978bb4bb2721bdc98

  • SSDEEP

    3072:UxiYwPo9MtNetCAZIZiwGnLXndHVc+8dstVwurByIaCfbiPofX7nLGYZ9ksO4SE/:Uxipg94NGsZCe+8dstVwudyIaM+PSXf5

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a7fafaddf2a068b147074194854e0f4964a0ca0385612929c6b0f27d1f77215.exe
    "C:\Users\Admin\AppData\Local\Temp\7a7fafaddf2a068b147074194854e0f4964a0ca0385612929c6b0f27d1f77215.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Users\Admin\AppData\Local\Temp\7a7fafaddf2a068b147074194854e0f4964a0ca0385612929c6b0f27d1f77215.exe
      7a7fafaddf2a068b147074194854e0f4964a0ca0385612929c6b0f27d1f77215.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3256
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /f /im explorer.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4752

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3256-133-0x0000000000400000-0x0000000000425000-memory.dmp

          Filesize

          148KB

        • memory/3256-134-0x0000000000400000-0x0000000000425000-memory.dmp

          Filesize

          148KB

        • memory/3256-137-0x0000000000400000-0x0000000000425000-memory.dmp

          Filesize

          148KB

        • memory/3256-136-0x0000000000400000-0x0000000000425000-memory.dmp

          Filesize

          148KB

        • memory/3256-138-0x0000000000400000-0x0000000000425000-memory.dmp

          Filesize

          148KB

        • memory/3256-139-0x0000000000400000-0x0000000000425000-memory.dmp

          Filesize

          148KB

        • memory/3256-141-0x0000000000400000-0x0000000000425000-memory.dmp

          Filesize

          148KB