Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2023 11:05

General

  • Target

    cdb75538c7adc7829a93cdf9a27c1fd7.exe

  • Size

    3.0MB

  • MD5

    cdb75538c7adc7829a93cdf9a27c1fd7

  • SHA1

    2e5ff4e8f2b4b087ccc7f4cb2ad59d4c3617a0c9

  • SHA256

    dd218eb78e26587e43df5f00ff3ad87e23154c672615309a193a657323b62e20

  • SHA512

    f6eab79f9ba0111608ddc3b81b57224e5ccc86f2a4b3f14a11ef627a2d44f6539c061d5bcad7a68f7df0c05bbcb14d0285bfa508085233075452a3a75d1671d4

  • SSDEEP

    98304:k5Sh7zrcGtirr9gIKvvwPDxISVNImdJ3R9/4:WAXrjtirrGIyYTD3R9A

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cdb75538c7adc7829a93cdf9a27c1fd7.exe
    "C:\Users\Admin\AppData\Local\Temp\cdb75538c7adc7829a93cdf9a27c1fd7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANgA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-135-0x0000000000000000-mapping.dmp
  • memory/1932-136-0x00007FF894610000-0x00007FF8950D1000-memory.dmp
    Filesize

    10.8MB

  • memory/1932-138-0x00007FF894610000-0x00007FF8950D1000-memory.dmp
    Filesize

    10.8MB

  • memory/1932-139-0x00007FF894610000-0x00007FF8950D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2116-132-0x00000114971A0000-0x00000114974A6000-memory.dmp
    Filesize

    3.0MB

  • memory/2116-133-0x00007FF894610000-0x00007FF8950D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2116-134-0x00000114978D0000-0x00000114978F2000-memory.dmp
    Filesize

    136KB

  • memory/2116-137-0x00007FF894610000-0x00007FF8950D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2116-140-0x00000114B3610000-0x00000114B36AB000-memory.dmp
    Filesize

    620KB

  • memory/2116-141-0x00000114B23BA000-0x00000114B23BF000-memory.dmp
    Filesize

    20KB

  • memory/2116-142-0x00007FF894610000-0x00007FF8950D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2116-143-0x00000114B23BA000-0x00000114B23BF000-memory.dmp
    Filesize

    20KB