Analysis

  • max time kernel
    112s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 14:47

General

  • Target

    a3a1f1bee14b0e117ca9698ca7d4a964.exe

  • Size

    2.7MB

  • MD5

    a3a1f1bee14b0e117ca9698ca7d4a964

  • SHA1

    c69838ade96ae8c914093516975929b84a86f098

  • SHA256

    e5a5e82935acb5bf1706cd0e04a9bee5b0d995c4bf19ee3c363ceb9e6855ecab

  • SHA512

    deaba5ffd966efaaabb864ac5886ebbb1c45f5286fb9a1897338d6fb6dcd733cd2f76ac769ca6795d3f7d1122c349879a339de1f8af9391853f3e2d448950773

  • SSDEEP

    49152:dKfd3LCcCAwvevqw6m4OHoP45KBNu20Rt3CNuiO:ed3m06m4OIP45wN10Ro+

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3a1f1bee14b0e117ca9698ca7d4a964.exe
    "C:\Users\Admin\AppData\Local\Temp\a3a1f1bee14b0e117ca9698ca7d4a964.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2800
    • C:\Users\Admin\AppData\Local\Temp\a3a1f1bee14b0e117ca9698ca7d4a964.exe
      C:\Users\Admin\AppData\Local\Temp\a3a1f1bee14b0e117ca9698ca7d4a964.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3676

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\a3a1f1bee14b0e117ca9698ca7d4a964.exe.log
    Filesize

    1KB

    MD5

    77e686ae56571f3062d12e78a1521ab6

    SHA1

    e58989b612e4a8fc880e1d9e74dddad546bc2cec

    SHA256

    3890ac4a2b3e8c48b5531510af5e389b5ad4dc57d5ef166b05c2ebf61f20ba60

    SHA512

    1219951d7ca3c1e3d0d482f607b423aee3f6cb8c31f63f7388e7d2dd26b9188a4f8093889a527efd8cddd94196d1fa0700cb99aadcc290a1ad326e0afcdf78a7

  • memory/1980-132-0x00000000007C0000-0x0000000000A82000-memory.dmp
    Filesize

    2.8MB

  • memory/1980-133-0x00000000034E0000-0x0000000003502000-memory.dmp
    Filesize

    136KB

  • memory/1980-143-0x00007FFA4A0B0000-0x00007FFA4AB71000-memory.dmp
    Filesize

    10.8MB

  • memory/1980-135-0x00007FFA4A0B0000-0x00007FFA4AB71000-memory.dmp
    Filesize

    10.8MB

  • memory/1980-137-0x00007FFA4A0B0000-0x00007FFA4AB71000-memory.dmp
    Filesize

    10.8MB

  • memory/2800-138-0x00007FFA4A0B0000-0x00007FFA4AB71000-memory.dmp
    Filesize

    10.8MB

  • memory/2800-139-0x00007FFA4A0B0000-0x00007FFA4AB71000-memory.dmp
    Filesize

    10.8MB

  • memory/2800-136-0x00007FFA4A0B0000-0x00007FFA4AB71000-memory.dmp
    Filesize

    10.8MB

  • memory/2800-134-0x0000000000000000-mapping.dmp
  • memory/3676-140-0x0000000140000000-0x0000000140078000-memory.dmp
    Filesize

    480KB

  • memory/3676-141-0x0000000140000000-mapping.dmp
  • memory/3676-144-0x00007FFA4A0B0000-0x00007FFA4AB71000-memory.dmp
    Filesize

    10.8MB

  • memory/3676-145-0x00007FFA4A0B0000-0x00007FFA4AB71000-memory.dmp
    Filesize

    10.8MB