Analysis

  • max time kernel
    305s
  • max time network
    429s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:23

General

  • Target

    283c105c2c82782829e0cea2d161a09d024b914ed1a55cbbe52d2fbf54744909.exe

  • Size

    17.2MB

  • MD5

    9fa1aa9681eba02e7e5dee5619fe5f50

  • SHA1

    63dc379b6f25d5c3be14950b7803f8ef89e6baf4

  • SHA256

    283c105c2c82782829e0cea2d161a09d024b914ed1a55cbbe52d2fbf54744909

  • SHA512

    a185dc56afbf53b5b99dd30bbfb2fbb1ce35a42cdfd776f338d29d15a2a5712f6458e2a6855e64fa07f26fe6d68fcf92cd178a50f08e60fe24f0ba41848cedc7

  • SSDEEP

    196608:kVabKDvhkItVBCfQD+N2xHv2AOrpFRj/QqjZZ42pawiWix1V5dugapRz9GX0eS+B:gvhk0Ykv2AOD9QLcajWinHaXz9G0j

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\283c105c2c82782829e0cea2d161a09d024b914ed1a55cbbe52d2fbf54744909.exe
    "C:\Users\Admin\AppData\Local\Temp\283c105c2c82782829e0cea2d161a09d024b914ed1a55cbbe52d2fbf54744909.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3848
    • C:\Users\Admin\AppData\Roaming\services.exe
      "C:\Users\Admin\AppData\Roaming\services.exe"
      2⤵
        PID:4676

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3848-132-0x00000000008A0000-0x00000000019D2000-memory.dmp
      Filesize

      17.2MB

    • memory/3848-133-0x00007FFCA7780000-0x00007FFCA8241000-memory.dmp
      Filesize

      10.8MB

    • memory/3848-134-0x00007FFCA7780000-0x00007FFCA8241000-memory.dmp
      Filesize

      10.8MB