Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2023 18:43

General

  • Target

    Loader.exe

  • Size

    1.6MB

  • MD5

    a44e526804469076d712e8a05ddd7759

  • SHA1

    7010fda540e70139020a7a79730e74e99bd8e6c9

  • SHA256

    46d7128963bde013c8ec359b285e47eabbf9c88e332735e02ced518773e8e95f

  • SHA512

    04c40ef00c80d641c4f7bced8aefc180d695ea23ef79e272167f1a567484be2ab7031ca55a246cbeba1ed0c0ed93223fc2a33daed7f2048c62f169f0e6325b36

  • SSDEEP

    49152:fBvdZG5o8InNXL9Qn0HpZjI64n2hcyfT2:pFZG5oNnRfh9

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwAyAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4644
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3620

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3620-140-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/3620-144-0x00007FF963CA0000-0x00007FF964761000-memory.dmp
    Filesize

    10.8MB

  • memory/3620-143-0x00007FF963CA0000-0x00007FF964761000-memory.dmp
    Filesize

    10.8MB

  • memory/3620-141-0x0000000000400000-mapping.dmp
  • memory/4644-135-0x0000000000000000-mapping.dmp
  • memory/4644-138-0x00007FF963CA0000-0x00007FF964761000-memory.dmp
    Filesize

    10.8MB

  • memory/4644-139-0x00007FF963CA0000-0x00007FF964761000-memory.dmp
    Filesize

    10.8MB

  • memory/4644-136-0x00007FF963CA0000-0x00007FF964761000-memory.dmp
    Filesize

    10.8MB

  • memory/4648-137-0x00007FF963CA0000-0x00007FF964761000-memory.dmp
    Filesize

    10.8MB

  • memory/4648-132-0x000002202E670000-0x000002202E812000-memory.dmp
    Filesize

    1.6MB

  • memory/4648-142-0x00007FF963CA0000-0x00007FF964761000-memory.dmp
    Filesize

    10.8MB

  • memory/4648-134-0x00007FF963CA0000-0x00007FF964761000-memory.dmp
    Filesize

    10.8MB

  • memory/4648-133-0x0000022030550000-0x0000022030572000-memory.dmp
    Filesize

    136KB