Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:01

General

  • Target

    62705f5679bb10e1d0c86bb142a9d2e636f89738e8abcda8ccf86318f8a69184.exe

  • Size

    130KB

  • MD5

    10ed6c9d1c6eb8dcc4dafc439b87f09f

  • SHA1

    18ecd407f57e996c1afb45178eee4e194644c621

  • SHA256

    62705f5679bb10e1d0c86bb142a9d2e636f89738e8abcda8ccf86318f8a69184

  • SHA512

    eb41723d0bb850df7ae0d8b6b635cf6f25e3636651f5cb314d4fb2549c53d41fd7e4df40b4872c055e18508d13cf99aa585c7b69fa3a266dc793013126511a51

  • SSDEEP

    3072:cQ+pn2s/4CYUBn2XZkKSubtvtk5SW9ujjtqgDAHU:zsnb5YU0XZCubV2Ur9dsU

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62705f5679bb10e1d0c86bb142a9d2e636f89738e8abcda8ccf86318f8a69184.exe
    "C:\Users\Admin\AppData\Local\Temp\62705f5679bb10e1d0c86bb142a9d2e636f89738e8abcda8ccf86318f8a69184.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 1.1.1.1 -n 1 -w 10 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\62705f5679bb10e1d0c86bb142a9d2e636f89738e8abcda8ccf86318f8a69184.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\system32\PING.EXE
        ping 1.1.1.1 -n 1 -w 10
        3⤵
        • Runs ping.exe
        PID:2612
    • C:\Users\Admin\AppData\Roaming\javaz.exe
      "C:\Users\Admin\AppData\Roaming\javaz.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3576

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\javaz.exe
    Filesize

    130KB

    MD5

    10ed6c9d1c6eb8dcc4dafc439b87f09f

    SHA1

    18ecd407f57e996c1afb45178eee4e194644c621

    SHA256

    62705f5679bb10e1d0c86bb142a9d2e636f89738e8abcda8ccf86318f8a69184

    SHA512

    eb41723d0bb850df7ae0d8b6b635cf6f25e3636651f5cb314d4fb2549c53d41fd7e4df40b4872c055e18508d13cf99aa585c7b69fa3a266dc793013126511a51

  • C:\Users\Admin\AppData\Roaming\javaz.exe
    Filesize

    130KB

    MD5

    10ed6c9d1c6eb8dcc4dafc439b87f09f

    SHA1

    18ecd407f57e996c1afb45178eee4e194644c621

    SHA256

    62705f5679bb10e1d0c86bb142a9d2e636f89738e8abcda8ccf86318f8a69184

    SHA512

    eb41723d0bb850df7ae0d8b6b635cf6f25e3636651f5cb314d4fb2549c53d41fd7e4df40b4872c055e18508d13cf99aa585c7b69fa3a266dc793013126511a51

  • memory/1992-134-0x0000000000000000-mapping.dmp
  • memory/2612-135-0x0000000000000000-mapping.dmp
  • memory/3576-136-0x0000000000000000-mapping.dmp
  • memory/3576-139-0x00007FFD4F950000-0x00007FFD50386000-memory.dmp
    Filesize

    10.2MB

  • memory/3576-140-0x0000000000F40000-0x0000000000F50000-memory.dmp
    Filesize

    64KB

  • memory/3576-142-0x0000000000F40000-0x0000000000F50000-memory.dmp
    Filesize

    64KB

  • memory/4988-132-0x00007FFD4F950000-0x00007FFD50386000-memory.dmp
    Filesize

    10.2MB

  • memory/4988-133-0x0000000000ECA000-0x0000000000ECF000-memory.dmp
    Filesize

    20KB

  • memory/4988-141-0x0000000000ECA000-0x0000000000ECF000-memory.dmp
    Filesize

    20KB