Analysis

  • max time kernel
    279s
  • max time network
    293s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:22

General

  • Target

    327f3735753722cce7efc978fc5fd0d9be59c5013499e4c177a3636c22e02dd6.exe

  • Size

    612KB

  • MD5

    fa2b2bf45bbd6d6dc2f1afc683bea85c

  • SHA1

    28fdb35377468f84df6aec2eb4e16ca3986b4387

  • SHA256

    327f3735753722cce7efc978fc5fd0d9be59c5013499e4c177a3636c22e02dd6

  • SHA512

    bbc1e9aec1da4f8fea99c6d42c7abfbbe61522c55621dae79d81122cc5b7a601b0b085570a5dd936adf6f50024e06e831db058a327fbfd80922723b7645c0d89

  • SSDEEP

    6144:48XXRUw9Oz5+iUU03pej1YpTYzOb0kLXhlJFTaLTGu0yvHcr+JB8aUn/0vQPT20Q:7nRy+ZyYpaCDJFuPyAHcqrUns9v2V+yc

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 14 IoCs
  • Drops file in Windows directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\327f3735753722cce7efc978fc5fd0d9be59c5013499e4c177a3636c22e02dd6.exe
    "C:\Users\Admin\AppData\Local\Temp\327f3735753722cce7efc978fc5fd0d9be59c5013499e4c177a3636c22e02dd6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\fdiwjegfpns.exe
      "C:\Users\Admin\AppData\Local\Temp\fdiwjegfpns.exe" "c:\users\admin\appdata\local\temp\327f3735753722cce7efc978fc5fd0d9be59c5013499e4c177a3636c22e02dd6.exe*"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System policy modification
      PID:4636

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fdiwjegfpns.exe
    Filesize

    308KB

    MD5

    85cb856b920e7b0b7b75115336fc2af2

    SHA1

    1d1a207efec2f5187583b652c35aef74ee4c473f

    SHA256

    6fff20aabe8265b6e811c9dbcb987f9c15cf07d1d8b80ced7b287d96900f5c62

    SHA512

    120ff9c77c19216e5691b6ba812f09f7db7b46685a391027fff56e5b73200f4211b6bac2c2d28cdfe461d1fbf10f1a3204adeedbd0a34a034a862c6278d901e8

  • C:\Users\Admin\AppData\Local\Temp\fdiwjegfpns.exe
    Filesize

    308KB

    MD5

    85cb856b920e7b0b7b75115336fc2af2

    SHA1

    1d1a207efec2f5187583b652c35aef74ee4c473f

    SHA256

    6fff20aabe8265b6e811c9dbcb987f9c15cf07d1d8b80ced7b287d96900f5c62

    SHA512

    120ff9c77c19216e5691b6ba812f09f7db7b46685a391027fff56e5b73200f4211b6bac2c2d28cdfe461d1fbf10f1a3204adeedbd0a34a034a862c6278d901e8

  • memory/4636-132-0x0000000000000000-mapping.dmp