Analysis

  • max time kernel
    372s
  • max time network
    421s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:52

General

  • Target

    58084e8f26d34d6773e5a1a30f4f713ec160944df86996fde281972ff7afc82d.exe

  • Size

    2.0MB

  • MD5

    83933516d5bec305eca233671d58d70e

  • SHA1

    cd2861e8ac5004907f0d1e2b54ab43078fe315fb

  • SHA256

    58084e8f26d34d6773e5a1a30f4f713ec160944df86996fde281972ff7afc82d

  • SHA512

    339c909d8198f998c4672aa5a81c2d5b2d6c910e5af5ff6660ac8c101d83df5d9836dd80a3b027ce0a7ccb0d7ab375bb11644847835f167939763390686f94d8

  • SSDEEP

    49152:LAHmZWttPz/DFeBgmk2fMagFW06rwa9LvQZy9LvQZgipCDh0:a+eX+gDDMHwa9bQZy9bQZgipEh0

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58084e8f26d34d6773e5a1a30f4f713ec160944df86996fde281972ff7afc82d.exe
    "C:\Users\Admin\AppData\Local\Temp\58084e8f26d34d6773e5a1a30f4f713ec160944df86996fde281972ff7afc82d.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:428
    • C:\Users\Admin\AppData\Roaming\Protector-olab.exe
      C:\Users\Admin\AppData\Roaming\Protector-olab.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2120
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\58084E~1.EXE" >> NUL
      2⤵
        PID:4784

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Protector-olab.exe
      Filesize

      2.0MB

      MD5

      83933516d5bec305eca233671d58d70e

      SHA1

      cd2861e8ac5004907f0d1e2b54ab43078fe315fb

      SHA256

      58084e8f26d34d6773e5a1a30f4f713ec160944df86996fde281972ff7afc82d

      SHA512

      339c909d8198f998c4672aa5a81c2d5b2d6c910e5af5ff6660ac8c101d83df5d9836dd80a3b027ce0a7ccb0d7ab375bb11644847835f167939763390686f94d8

    • C:\Users\Admin\AppData\Roaming\Protector-olab.exe
      Filesize

      2.0MB

      MD5

      83933516d5bec305eca233671d58d70e

      SHA1

      cd2861e8ac5004907f0d1e2b54ab43078fe315fb

      SHA256

      58084e8f26d34d6773e5a1a30f4f713ec160944df86996fde281972ff7afc82d

      SHA512

      339c909d8198f998c4672aa5a81c2d5b2d6c910e5af5ff6660ac8c101d83df5d9836dd80a3b027ce0a7ccb0d7ab375bb11644847835f167939763390686f94d8

    • memory/428-135-0x0000000003650000-0x0000000003653000-memory.dmp
      Filesize

      12KB

    • memory/428-132-0x0000000000400000-0x0000000000833000-memory.dmp
      Filesize

      4.2MB

    • memory/428-134-0x0000000000E60000-0x0000000000EBA000-memory.dmp
      Filesize

      360KB

    • memory/428-133-0x0000000000E60000-0x0000000000EBA000-memory.dmp
      Filesize

      360KB

    • memory/428-143-0x0000000000400000-0x0000000000833000-memory.dmp
      Filesize

      4.2MB

    • memory/428-144-0x0000000000E60000-0x0000000000EBA000-memory.dmp
      Filesize

      360KB

    • memory/2120-136-0x0000000000000000-mapping.dmp
    • memory/2120-139-0x0000000000400000-0x0000000000833000-memory.dmp
      Filesize

      4.2MB

    • memory/2120-140-0x00000000009E0000-0x0000000000A3A000-memory.dmp
      Filesize

      360KB

    • memory/2120-141-0x0000000003510000-0x0000000003513000-memory.dmp
      Filesize

      12KB

    • memory/2120-145-0x0000000000400000-0x0000000000833000-memory.dmp
      Filesize

      4.2MB

    • memory/4784-142-0x0000000000000000-mapping.dmp