Analysis

  • max time kernel
    143s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 01:57

General

  • Target

    951c352653556f4a856e327db94c359cc82b452ab36660a0e27c7f9428f8a4c8.exe

  • Size

    196KB

  • MD5

    2798ffe8ecee2781804dc2db89e6d965

  • SHA1

    97f415892e99d53f19d013893cd18e96c0d3698d

  • SHA256

    951c352653556f4a856e327db94c359cc82b452ab36660a0e27c7f9428f8a4c8

  • SHA512

    d349f8370a6018187d1a272597465529a7938df28c7971d4142e9447c3266d1f8ca6bb7d39996deb6869b1a4e375c26ebbc4770744f4f63669c9ff44e2c8ce98

  • SSDEEP

    3072:6DeIb32lxEo16cc9fjw8hD5z0llx2VtJxBVhLJ:ab3kEo1BWj/hx078V9d

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\951c352653556f4a856e327db94c359cc82b452ab36660a0e27c7f9428f8a4c8.exe
    "C:\Users\Admin\AppData\Local\Temp\951c352653556f4a856e327db94c359cc82b452ab36660a0e27c7f9428f8a4c8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\server1.exe
      "C:\Users\Admin\AppData\Local\Temp\server1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4320
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 824
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:3516

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server1.exe
    Filesize

    184KB

    MD5

    4fdc515c5f0a3106099e39e4edc3c370

    SHA1

    e1687d6d272e037bfd510a678fbcf347c5bd62fa

    SHA256

    8dc21b1e601ed3e915a5c9388e5ec0a5163b1ca37a4c826571be98229c230bf8

    SHA512

    c66926e060ed86048a5d794c42be237fcba035654fbb7c8184b8ee0aad5639e5c3278a62d827848b28646f052d4c25eec28d49ba599f3a3729f7d65e70eb86cd

  • C:\Users\Admin\AppData\Local\Temp\server1.exe
    Filesize

    184KB

    MD5

    4fdc515c5f0a3106099e39e4edc3c370

    SHA1

    e1687d6d272e037bfd510a678fbcf347c5bd62fa

    SHA256

    8dc21b1e601ed3e915a5c9388e5ec0a5163b1ca37a4c826571be98229c230bf8

    SHA512

    c66926e060ed86048a5d794c42be237fcba035654fbb7c8184b8ee0aad5639e5c3278a62d827848b28646f052d4c25eec28d49ba599f3a3729f7d65e70eb86cd

  • memory/3516-136-0x0000000000000000-mapping.dmp
  • memory/4320-132-0x0000000000000000-mapping.dmp
  • memory/4320-135-0x0000000075310000-0x00000000758C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4320-137-0x0000000075310000-0x00000000758C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4320-138-0x0000000075310000-0x00000000758C1000-memory.dmp
    Filesize

    5.7MB