Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:01

General

  • Target

    25caf84a39665289ebf084c36a6095c6493801286c832bbb5153011b97bd67a3.exe

  • Size

    124KB

  • MD5

    5e9f410252fb1ee7811675ecf5c9a590

  • SHA1

    0ec445036a9a988f3cd5d7623637239adb99558b

  • SHA256

    25caf84a39665289ebf084c36a6095c6493801286c832bbb5153011b97bd67a3

  • SHA512

    b2766c0250684178999124dace467dcfda391dcdba1f3375eb49aa81536fc91ffada8824c5a46a888cbd0ee02a500351c7549d04ec656826bd27fbf0bae97473

  • SSDEEP

    1536:LRbkEFU/67NxkiQixA+alh98r8Y9USv1jylgwo7JaSi:9bkEFU/67gjH8ri82gwQU

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 42 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25caf84a39665289ebf084c36a6095c6493801286c832bbb5153011b97bd67a3.exe
    "C:\Users\Admin\AppData\Local\Temp\25caf84a39665289ebf084c36a6095c6493801286c832bbb5153011b97bd67a3.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Users\Admin\pmtoom.exe
      "C:\Users\Admin\pmtoom.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4256

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\pmtoom.exe
    Filesize

    124KB

    MD5

    6d2f1acd0b7530fb9ee35b747c7c992c

    SHA1

    63d46feb5e5b9f5729c14ec938d993f4758fc94c

    SHA256

    a75849d2a0ef1aa39b780c16c564c82227bdc797ab01666fc3f0e566f312cc7d

    SHA512

    6a07333c2e1b3b3f5a7807a793e6c57b0c66c9a8a3c05fd8ce1e518795e9a17ac2df2add50e977cd1de617d850387a0a574f4bd14bb0699d4c08dd1defdb8f32

  • C:\Users\Admin\pmtoom.exe
    Filesize

    124KB

    MD5

    6d2f1acd0b7530fb9ee35b747c7c992c

    SHA1

    63d46feb5e5b9f5729c14ec938d993f4758fc94c

    SHA256

    a75849d2a0ef1aa39b780c16c564c82227bdc797ab01666fc3f0e566f312cc7d

    SHA512

    6a07333c2e1b3b3f5a7807a793e6c57b0c66c9a8a3c05fd8ce1e518795e9a17ac2df2add50e977cd1de617d850387a0a574f4bd14bb0699d4c08dd1defdb8f32

  • memory/4256-134-0x0000000000000000-mapping.dmp