Analysis

  • max time kernel
    143s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:16

General

  • Target

    a51071fbc841a1c6505db206ae47703375e724fa4d50b64c56ecfa199aef7a63.exe

  • Size

    48KB

  • MD5

    433f0cc7c95d9d6c3ffc470c95cbb9f3

  • SHA1

    7bb7ee9268bd4abe6b08375b0d3e64cb6633b3a1

  • SHA256

    a51071fbc841a1c6505db206ae47703375e724fa4d50b64c56ecfa199aef7a63

  • SHA512

    3c1da7cc7c740604e28d5b8cb7adb545192533f80a2061ffeecd9108ee4f6c3077e65237b4e865c16f07ba57801235ccd7ff6dc32ea85ff9998ee9d8d17d22d6

  • SSDEEP

    768:YJSHHO6Fj2wWqWVqY/QQQVuCQCVPwH+ObWOxJ:bu0CVpQjjV7OCCJ

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a51071fbc841a1c6505db206ae47703375e724fa4d50b64c56ecfa199aef7a63.exe
    "C:\Users\Admin\AppData\Local\Temp\a51071fbc841a1c6505db206ae47703375e724fa4d50b64c56ecfa199aef7a63.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c tasklist&&del a51071fbc841a1c6505db206ae47703375e724fa4d50b64c56ecfa199aef7a63.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:4220

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/892-135-0x0000000000000000-mapping.dmp
  • memory/4220-136-0x0000000000000000-mapping.dmp