Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 21:36

General

  • Target

    51078086db027c0bbfc2dac95552164f86d999dc8c18f7c93a14d237c428fac9.exe

  • Size

    587KB

  • MD5

    24decddfb98682ead23c5a7166d8ca7b

  • SHA1

    e2b0e15d7faea644fd43a0626e08d9dab3c22f15

  • SHA256

    51078086db027c0bbfc2dac95552164f86d999dc8c18f7c93a14d237c428fac9

  • SHA512

    d0901c694b121d9634ac0fd2519a5c983187102f6d195516cb33a0fbd1caf6c732e9c2e930c4aa96efb8822a4912f17b9dc56572736b9ce21d3321981fd1f227

  • SSDEEP

    12288:xAi6UCPFpsvFdQSwyi7fnuhJIE88bFIZ:8tp+lq98bFu

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51078086db027c0bbfc2dac95552164f86d999dc8c18f7c93a14d237c428fac9.exe
    "C:\Users\Admin\AppData\Local\Temp\51078086db027c0bbfc2dac95552164f86d999dc8c18f7c93a14d237c428fac9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\swOwGg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp530D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4492
    • C:\Users\Admin\AppData\Local\Temp\51078086db027c0bbfc2dac95552164f86d999dc8c18f7c93a14d237c428fac9.exe
      "C:\Users\Admin\AppData\Local\Temp\51078086db027c0bbfc2dac95552164f86d999dc8c18f7c93a14d237c428fac9.exe"
      2⤵
        PID:4392
      • C:\Users\Admin\AppData\Local\Temp\51078086db027c0bbfc2dac95552164f86d999dc8c18f7c93a14d237c428fac9.exe
        "C:\Users\Admin\AppData\Local\Temp\51078086db027c0bbfc2dac95552164f86d999dc8c18f7c93a14d237c428fac9.exe"
        2⤵
          PID:1784
        • C:\Users\Admin\AppData\Local\Temp\51078086db027c0bbfc2dac95552164f86d999dc8c18f7c93a14d237c428fac9.exe
          "C:\Users\Admin\AppData\Local\Temp\51078086db027c0bbfc2dac95552164f86d999dc8c18f7c93a14d237c428fac9.exe"
          2⤵
            PID:4792
          • C:\Users\Admin\AppData\Local\Temp\51078086db027c0bbfc2dac95552164f86d999dc8c18f7c93a14d237c428fac9.exe
            "C:\Users\Admin\AppData\Local\Temp\51078086db027c0bbfc2dac95552164f86d999dc8c18f7c93a14d237c428fac9.exe"
            2⤵
              PID:4332
            • C:\Users\Admin\AppData\Local\Temp\51078086db027c0bbfc2dac95552164f86d999dc8c18f7c93a14d237c428fac9.exe
              "C:\Users\Admin\AppData\Local\Temp\51078086db027c0bbfc2dac95552164f86d999dc8c18f7c93a14d237c428fac9.exe"
              2⤵
                PID:4832

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp530D.tmp
              Filesize

              1KB

              MD5

              1824f4f6cf957390db43f996ab8ac5c9

              SHA1

              268edb25e3cf03bc8b8bffb2cea09861ca2ba35e

              SHA256

              31bb15c1a2bb6fb82234ffc551ecb8045162f35e5b883d7bc92350170e57429f

              SHA512

              242f5362bd0cc9aaa79247d0ecd674000a2c4a32514f61f85e4276847bde2b846c7cc458be690dc88b562ca91c3d7febd0b87340e20b1e35a3609cfeba660ea4

            • memory/1648-132-0x00000000753F0000-0x00000000759A1000-memory.dmp
              Filesize

              5.7MB

            • memory/1648-133-0x00000000753F0000-0x00000000759A1000-memory.dmp
              Filesize

              5.7MB

            • memory/1648-141-0x00000000753F0000-0x00000000759A1000-memory.dmp
              Filesize

              5.7MB

            • memory/1784-137-0x0000000000000000-mapping.dmp
            • memory/4332-139-0x0000000000000000-mapping.dmp
            • memory/4392-136-0x0000000000000000-mapping.dmp
            • memory/4492-134-0x0000000000000000-mapping.dmp
            • memory/4792-138-0x0000000000000000-mapping.dmp
            • memory/4832-140-0x0000000000000000-mapping.dmp