Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:04

General

  • Target

    719f4f63b6a39719f535b0e9e84dc65d21c8a253eb07c1e4137c43c944497038.exe

  • Size

    104KB

  • MD5

    6e5f035ac8a5f1b79ccb48be4cd4fbcb

  • SHA1

    293691c1c372f071d4706d9fe32d7b5d5e049a69

  • SHA256

    719f4f63b6a39719f535b0e9e84dc65d21c8a253eb07c1e4137c43c944497038

  • SHA512

    74acebae8f018905a32a64a11b5065cb44febbca7ec7be5155519340de38c4d467560d50c564a6c618d92b9a3c4785496980f5d1bd74e621fcab1c8d07b4fd87

  • SSDEEP

    3072:VK0rfqc5lNsJjelRLONsoBbwAX9bRwAX9:VLrCkNsVQgsm5Xb5X

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\719f4f63b6a39719f535b0e9e84dc65d21c8a253eb07c1e4137c43c944497038.exe
    "C:\Users\Admin\AppData\Local\Temp\719f4f63b6a39719f535b0e9e84dc65d21c8a253eb07c1e4137c43c944497038.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Users\Admin\AppData\LocalLHoLRKEpTP.exe
      "C:\Users\Admin\AppData\LocalLHoLRKEpTP.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4864
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 1484
        3⤵
        • Drops file in Windows directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:2348

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLHoLRKEpTP.exe
    Filesize

    20KB

    MD5

    fb0c6b18f3247f820fd8b0de1ad72f08

    SHA1

    f74ea4851e532c615af4ead05cf1ec6851dccacc

    SHA256

    f84abcc50851be58ab8701e74ac34b9af984d49510594e7c5b2712ec84e7d602

    SHA512

    5340265cb07978e67df0742e75e40b4a7d92b4b7800b4db3c9285c8f18d1ca15b58983e5f264dcc8fff65e8d9ab6ba50c8c3260fe20fb5429e532d0d31b8d3e9

  • C:\Users\Admin\AppData\LocalLHoLRKEpTP.exe
    Filesize

    20KB

    MD5

    fb0c6b18f3247f820fd8b0de1ad72f08

    SHA1

    f74ea4851e532c615af4ead05cf1ec6851dccacc

    SHA256

    f84abcc50851be58ab8701e74ac34b9af984d49510594e7c5b2712ec84e7d602

    SHA512

    5340265cb07978e67df0742e75e40b4a7d92b4b7800b4db3c9285c8f18d1ca15b58983e5f264dcc8fff65e8d9ab6ba50c8c3260fe20fb5429e532d0d31b8d3e9

  • memory/2348-138-0x0000000000000000-mapping.dmp
  • memory/4864-133-0x0000000000000000-mapping.dmp
  • memory/4864-136-0x0000000075310000-0x00000000758C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4864-137-0x0000000075310000-0x00000000758C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4864-139-0x0000000075310000-0x00000000758C1000-memory.dmp
    Filesize

    5.7MB

  • memory/5016-132-0x00007FFDB5190000-0x00007FFDB5BC6000-memory.dmp
    Filesize

    10.2MB