Analysis

  • max time kernel
    198s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:58

General

  • Target

    6727f65c17cb0f91d4bd52ba1174df3c16c4dc04fc04ddc420bb1bd8263e9e24.exe

  • Size

    64KB

  • MD5

    58b3841e1328852d18057a104a509a60

  • SHA1

    28b38e7e5b51ca5a0a322fe0aa254c4f1fbf0dfb

  • SHA256

    6727f65c17cb0f91d4bd52ba1174df3c16c4dc04fc04ddc420bb1bd8263e9e24

  • SHA512

    ef5e2ca99a5d3ee7d88472387bced54186078fd85026c04a07bb2f7be1395121882b00fc2c0df5c7b02d8e7f35c0da438552b9d3f10e741f381dbb00eec0069a

  • SSDEEP

    1536:khVdbbu4f2k0iM8RiQOcDh7Rg1otiV0BPUfeMebZJ:CG4+NWOcFO0qfeTJ

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6727f65c17cb0f91d4bd52ba1174df3c16c4dc04fc04ddc420bb1bd8263e9e24.exe
    "C:\Users\Admin\AppData\Local\Temp\6727f65c17cb0f91d4bd52ba1174df3c16c4dc04fc04ddc420bb1bd8263e9e24.exe"
    1⤵
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c tasklist&&del 6727f65c17cb0f91d4bd52ba1174df3c16
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3372
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:4628

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3372-134-0x0000000000000000-mapping.dmp
  • memory/4628-135-0x0000000000000000-mapping.dmp