Analysis
-
max time kernel
85s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26/01/2023, 22:50
Static task
static1
Behavioral task
behavioral1
Sample
tmp786A.tmp.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
tmp786A.tmp.exe
Resource
win10v2004-20221111-en
General
-
Target
tmp786A.tmp.exe
-
Size
2.7MB
-
MD5
e0a5c7191e00ea683c4e73b1c80b8823
-
SHA1
8349e708101ba87a868fcf7cb4d00b91f1620ff6
-
SHA256
95dd221630d172703a90842a31b0e25a97f98c236e7a4cc09e5dc5862d8d0370
-
SHA512
1f2c10f8205952f613f406d7ea1c4d4bcdf6c71286ca4db859e3a131b4ee30af86f0e35cbcd58e3cd2d8f05a7e4a5be4dede910980b0afbfc44b7fea4d9224fa
-
SSDEEP
49152:QeTuAoMnEHz/oiGhEjE0rzsK+/pWOjrz7Tt5CuU7LHkeimyVfC:Qcu+ozq6sK+sOjrKLH7Z
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation tmp786A.tmp.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Gzltzqrlzsv = "\"C:\\Users\\Admin\\AppData\\Roaming\\Quhaolav\\Gzltzqrlzsv.exe\"" tmp786A.tmp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 860 set thread context of 3192 860 tmp786A.tmp.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1672 powershell.exe 1672 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 860 tmp786A.tmp.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 3192 tmp786A.tmp.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 860 wrote to memory of 1672 860 tmp786A.tmp.exe 80 PID 860 wrote to memory of 1672 860 tmp786A.tmp.exe 80 PID 860 wrote to memory of 1672 860 tmp786A.tmp.exe 80 PID 860 wrote to memory of 3192 860 tmp786A.tmp.exe 89 PID 860 wrote to memory of 3192 860 tmp786A.tmp.exe 89 PID 860 wrote to memory of 3192 860 tmp786A.tmp.exe 89 PID 860 wrote to memory of 3192 860 tmp786A.tmp.exe 89 PID 860 wrote to memory of 3192 860 tmp786A.tmp.exe 89 PID 860 wrote to memory of 3192 860 tmp786A.tmp.exe 89 PID 860 wrote to memory of 3192 860 tmp786A.tmp.exe 89 PID 860 wrote to memory of 3192 860 tmp786A.tmp.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp786A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp786A.tmp.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Users\Admin\AppData\Local\Temp\tmp786A.tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp786A.tmp.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52bea5ace75c1c406471930d05acf41f1
SHA1fb20b843c1bf0340d17793752b9bca1e2e0333ba
SHA25656036effd69e1a8cf8f77bb8acfee51f312865979e734638a2ad8f089d078d73
SHA51286a8af16f5ff8436418bddb4ff59211c770353416ef262bad0a36b2b5afa1ab766c63fd93a5d02c323c0504e10bbff43d5ff6cadc01739f64e135a6a9b388b1c