Analysis

  • max time kernel
    190s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:35

General

  • Target

    ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exe

  • Size

    46KB

  • MD5

    c9a3deb22ed82d4b04ace98903eddeac

  • SHA1

    4ff6670f31a5d0c8d48edb3394abdae6511c8aa6

  • SHA256

    ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388

  • SHA512

    601f015a161cab74973bd16c696c84c2aa8066a8d85203c036a193bd2382f9d4b0de3603a2278b510808a83aa5c2e8003c64762ad3f6fd484a20218aa97c471e

  • SSDEEP

    768:Vvfdi1f8dlZ0gEdb1fIViMJX9dilR4UO/dd5pJ2SeHaZYA0HaU0TZ+H4gzc94uNZ:9diV8PJEdblIwMJX9dibKpJaHaQ6U0Tx

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exe
    "C:\Users\Admin\AppData\Local\Temp\ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388.exe"
    1⤵
    • Checks computer location settings
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\ProgramData\pzfbrgqx.exe
      "C:\ProgramData\pzfbrgqx.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Users\Admin\qzlbm0r.exe
        "C:\Users\Admin\qzlbm0r.exe" C:\ProgramData\pzfbrgqx.exe 1408
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3112
        • C:\ProgramData\pzfbrgqx.exe
          "C:\ProgramData\pzfbrgqx.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Checks processor information in registry
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:996
          • C:\Users\Admin\qzlbm0r.exe
            "C:\Users\Admin\qzlbm0r.exe" C:\ProgramData\pzfbrgqx.exe 996
            5⤵
            • Executes dropped EXE
            • Checks processor information in registry
            • Suspicious use of AdjustPrivilegeToken
            PID:1572
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
        dw20.exe -x -s 2916
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:4640

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\pzfbrgqx.exe
    Filesize

    46KB

    MD5

    c9a3deb22ed82d4b04ace98903eddeac

    SHA1

    4ff6670f31a5d0c8d48edb3394abdae6511c8aa6

    SHA256

    ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388

    SHA512

    601f015a161cab74973bd16c696c84c2aa8066a8d85203c036a193bd2382f9d4b0de3603a2278b510808a83aa5c2e8003c64762ad3f6fd484a20218aa97c471e

  • C:\ProgramData\pzfbrgqx.exe
    Filesize

    46KB

    MD5

    c9a3deb22ed82d4b04ace98903eddeac

    SHA1

    4ff6670f31a5d0c8d48edb3394abdae6511c8aa6

    SHA256

    ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388

    SHA512

    601f015a161cab74973bd16c696c84c2aa8066a8d85203c036a193bd2382f9d4b0de3603a2278b510808a83aa5c2e8003c64762ad3f6fd484a20218aa97c471e

  • C:\ProgramData\pzfbrgqx.exe
    Filesize

    46KB

    MD5

    c9a3deb22ed82d4b04ace98903eddeac

    SHA1

    4ff6670f31a5d0c8d48edb3394abdae6511c8aa6

    SHA256

    ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388

    SHA512

    601f015a161cab74973bd16c696c84c2aa8066a8d85203c036a193bd2382f9d4b0de3603a2278b510808a83aa5c2e8003c64762ad3f6fd484a20218aa97c471e

  • C:\Users\Admin\qzlbm0r.exe
    Filesize

    46KB

    MD5

    c9a3deb22ed82d4b04ace98903eddeac

    SHA1

    4ff6670f31a5d0c8d48edb3394abdae6511c8aa6

    SHA256

    ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388

    SHA512

    601f015a161cab74973bd16c696c84c2aa8066a8d85203c036a193bd2382f9d4b0de3603a2278b510808a83aa5c2e8003c64762ad3f6fd484a20218aa97c471e

  • C:\Users\Admin\qzlbm0r.exe
    Filesize

    46KB

    MD5

    c9a3deb22ed82d4b04ace98903eddeac

    SHA1

    4ff6670f31a5d0c8d48edb3394abdae6511c8aa6

    SHA256

    ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388

    SHA512

    601f015a161cab74973bd16c696c84c2aa8066a8d85203c036a193bd2382f9d4b0de3603a2278b510808a83aa5c2e8003c64762ad3f6fd484a20218aa97c471e

  • C:\Users\Admin\qzlbm0r.exe
    Filesize

    46KB

    MD5

    c9a3deb22ed82d4b04ace98903eddeac

    SHA1

    4ff6670f31a5d0c8d48edb3394abdae6511c8aa6

    SHA256

    ff0ff899def71088c850a1050e94d962ec2452d849e43273c46b103a8a839388

    SHA512

    601f015a161cab74973bd16c696c84c2aa8066a8d85203c036a193bd2382f9d4b0de3603a2278b510808a83aa5c2e8003c64762ad3f6fd484a20218aa97c471e

  • memory/996-142-0x0000000000000000-mapping.dmp
  • memory/996-144-0x00007FF80FF20000-0x00007FF810956000-memory.dmp
    Filesize

    10.2MB

  • memory/1408-136-0x00007FF80FF20000-0x00007FF810956000-memory.dmp
    Filesize

    10.2MB

  • memory/1408-133-0x0000000000000000-mapping.dmp
  • memory/1572-145-0x0000000000000000-mapping.dmp
  • memory/1572-147-0x00007FF80FF20000-0x00007FF810956000-memory.dmp
    Filesize

    10.2MB

  • memory/3112-140-0x00007FF80FF20000-0x00007FF810956000-memory.dmp
    Filesize

    10.2MB

  • memory/3112-137-0x0000000000000000-mapping.dmp
  • memory/4640-141-0x0000000000000000-mapping.dmp
  • memory/4892-132-0x00007FF80FF20000-0x00007FF810956000-memory.dmp
    Filesize

    10.2MB