Analysis

  • max time kernel
    185s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:11

General

  • Target

    453e1cd458b611c1d6d22e983e77d46e32794968dd03d44ae66c0ab0bd9cb29d.exe

  • Size

    27KB

  • MD5

    df9d565d73b0056164e8da08add34b13

  • SHA1

    5dd2ba3a2439c280ddd5f801f324d51514769c1f

  • SHA256

    453e1cd458b611c1d6d22e983e77d46e32794968dd03d44ae66c0ab0bd9cb29d

  • SHA512

    b7273576f2b51a2f236fdb4323a910bcf39c1d6c36e1632df7813436c5b229911ddd574425663a47318dcb2eb64aa2aa71772a0e597234c6a23d823982f5ad1a

  • SSDEEP

    768:j3Fw6kjiBCwd1+L0mNvjaRziDG/jDQjjmWTe+Hc94stg:r8mJP+L0mNvjaRziDG/jDQjjmW9Hc9D+

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\453e1cd458b611c1d6d22e983e77d46e32794968dd03d44ae66c0ab0bd9cb29d.exe
    "C:\Users\Admin\AppData\Local\Temp\453e1cd458b611c1d6d22e983e77d46e32794968dd03d44ae66c0ab0bd9cb29d.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Users\Admin\AppData\Roaming\App Data\Cythosia.exe
      "C:\Users\Admin\AppData\Roaming\App Data\Cythosia.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:1364

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\App Data\Cythosia.exe
    Filesize

    27KB

    MD5

    df9d565d73b0056164e8da08add34b13

    SHA1

    5dd2ba3a2439c280ddd5f801f324d51514769c1f

    SHA256

    453e1cd458b611c1d6d22e983e77d46e32794968dd03d44ae66c0ab0bd9cb29d

    SHA512

    b7273576f2b51a2f236fdb4323a910bcf39c1d6c36e1632df7813436c5b229911ddd574425663a47318dcb2eb64aa2aa71772a0e597234c6a23d823982f5ad1a

  • C:\Users\Admin\AppData\Roaming\App Data\Cythosia.exe
    Filesize

    27KB

    MD5

    df9d565d73b0056164e8da08add34b13

    SHA1

    5dd2ba3a2439c280ddd5f801f324d51514769c1f

    SHA256

    453e1cd458b611c1d6d22e983e77d46e32794968dd03d44ae66c0ab0bd9cb29d

    SHA512

    b7273576f2b51a2f236fdb4323a910bcf39c1d6c36e1632df7813436c5b229911ddd574425663a47318dcb2eb64aa2aa71772a0e597234c6a23d823982f5ad1a

  • memory/1364-133-0x0000000000000000-mapping.dmp
  • memory/1364-137-0x00007FFC13A90000-0x00007FFC14551000-memory.dmp
    Filesize

    10.8MB

  • memory/1364-138-0x00007FFC13A90000-0x00007FFC14551000-memory.dmp
    Filesize

    10.8MB

  • memory/4088-132-0x0000000000AB0000-0x0000000000ABE000-memory.dmp
    Filesize

    56KB

  • memory/4088-136-0x00007FFC13A90000-0x00007FFC14551000-memory.dmp
    Filesize

    10.8MB