Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 23:45

General

  • Target

    74141b33cb70767bc1f209294a7adc1ae49023d8bc787949af279c8a887a31d2.exe

  • Size

    291KB

  • MD5

    591d35eceed971ffc728aa479785f727

  • SHA1

    a571ee77a4dde3ad1b7ce5336740c99e3d5e5510

  • SHA256

    74141b33cb70767bc1f209294a7adc1ae49023d8bc787949af279c8a887a31d2

  • SHA512

    12f9823bc9a8d0700c3530ee46093806fb7308fe5cdee378806961ab16a94e136a7bc4f0a4c88c751a637179f077a8a6c537f4884f0834d29a47868f8d0d49e8

  • SSDEEP

    6144:9KTzhGiX6SRfPcKaqp5oe5dPLHgm2sYHr5AvnMt9LRlmIeKr/A3VAy0aHNG:9KT6i3LpeQPLHgm2sYHr6nWlmIeKLA3i

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74141b33cb70767bc1f209294a7adc1ae49023d8bc787949af279c8a887a31d2.exe
    "C:\Users\Admin\AppData\Local\Temp\74141b33cb70767bc1f209294a7adc1ae49023d8bc787949af279c8a887a31d2.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\ProgramData\zlmmcdeq.exe
      "C:\ProgramData\zlmmcdeq.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:1272

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\zlmmcdeq.exe
    Filesize

    291KB

    MD5

    591d35eceed971ffc728aa479785f727

    SHA1

    a571ee77a4dde3ad1b7ce5336740c99e3d5e5510

    SHA256

    74141b33cb70767bc1f209294a7adc1ae49023d8bc787949af279c8a887a31d2

    SHA512

    12f9823bc9a8d0700c3530ee46093806fb7308fe5cdee378806961ab16a94e136a7bc4f0a4c88c751a637179f077a8a6c537f4884f0834d29a47868f8d0d49e8

  • C:\ProgramData\zlmmcdeq.exe
    Filesize

    291KB

    MD5

    591d35eceed971ffc728aa479785f727

    SHA1

    a571ee77a4dde3ad1b7ce5336740c99e3d5e5510

    SHA256

    74141b33cb70767bc1f209294a7adc1ae49023d8bc787949af279c8a887a31d2

    SHA512

    12f9823bc9a8d0700c3530ee46093806fb7308fe5cdee378806961ab16a94e136a7bc4f0a4c88c751a637179f077a8a6c537f4884f0834d29a47868f8d0d49e8

  • memory/1272-134-0x0000000000000000-mapping.dmp
  • memory/1272-138-0x0000000074670000-0x0000000074C21000-memory.dmp
    Filesize

    5.7MB

  • memory/1272-139-0x0000000074670000-0x0000000074C21000-memory.dmp
    Filesize

    5.7MB

  • memory/2272-132-0x0000000074670000-0x0000000074C21000-memory.dmp
    Filesize

    5.7MB

  • memory/2272-133-0x0000000074670000-0x0000000074C21000-memory.dmp
    Filesize

    5.7MB

  • memory/2272-137-0x0000000074670000-0x0000000074C21000-memory.dmp
    Filesize

    5.7MB