Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2023 10:25

General

  • Target

    6c53b530f6eb1312895a0818ca0bac5e28acffc04521284bf4d1168902fa3395.exe

  • Size

    1.0MB

  • MD5

    21f7fd1bf4759b63e04892f4ecbdf0e4

  • SHA1

    b49914222bd11ca626dd247f350b549d7d78692a

  • SHA256

    6c53b530f6eb1312895a0818ca0bac5e28acffc04521284bf4d1168902fa3395

  • SHA512

    896be3dcda05f92108369355b9733af108377cf765febfcb106641d4a4ac81b95e6cd2af1beb8548bde2fac8d2baa9e65a97967a01238b1124fa0a8ee0ce59e9

  • SSDEEP

    12288:eDX3gBVmNUfqBe4EAsUVxFSsWN2HWFYHg6vpV8aSvkCRbuWlTXQPZIHF/EFH:c+YNUfqBpEAsU4sW28YAwt4SBPZn

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c53b530f6eb1312895a0818ca0bac5e28acffc04521284bf4d1168902fa3395.exe
    "C:\Users\Admin\AppData\Local\Temp\6c53b530f6eb1312895a0818ca0bac5e28acffc04521284bf4d1168902fa3395.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QwxmQLIoXw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4768

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qgsdvy3t.hoo.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/4768-154-0x0000000005C20000-0x0000000005C86000-memory.dmp

    Filesize

    408KB

  • memory/4768-180-0x0000000007870000-0x0000000007878000-memory.dmp

    Filesize

    32KB

  • memory/4768-179-0x0000000007890000-0x00000000078AA000-memory.dmp

    Filesize

    104KB

  • memory/4768-178-0x0000000007780000-0x000000000778E000-memory.dmp

    Filesize

    56KB

  • memory/4768-177-0x00000000077D0000-0x0000000007866000-memory.dmp

    Filesize

    600KB

  • memory/4768-176-0x00000000075C0000-0x00000000075CA000-memory.dmp

    Filesize

    40KB

  • memory/4768-143-0x0000000002960000-0x0000000002996000-memory.dmp

    Filesize

    216KB

  • memory/4768-144-0x00000000054A0000-0x0000000005AC8000-memory.dmp

    Filesize

    6.2MB

  • memory/4768-145-0x0000000001160000-0x0000000001170000-memory.dmp

    Filesize

    64KB

  • memory/4768-146-0x0000000005270000-0x0000000005292000-memory.dmp

    Filesize

    136KB

  • memory/4768-147-0x0000000001160000-0x0000000001170000-memory.dmp

    Filesize

    64KB

  • memory/4768-148-0x0000000005B40000-0x0000000005BA6000-memory.dmp

    Filesize

    408KB

  • memory/4768-159-0x0000000006230000-0x000000000624E000-memory.dmp

    Filesize

    120KB

  • memory/4768-174-0x000000007F560000-0x000000007F570000-memory.dmp

    Filesize

    64KB

  • memory/4768-175-0x0000000007550000-0x000000000756A000-memory.dmp

    Filesize

    104KB

  • memory/4768-160-0x0000000001160000-0x0000000001170000-memory.dmp

    Filesize

    64KB

  • memory/4768-161-0x0000000006830000-0x0000000006862000-memory.dmp

    Filesize

    200KB

  • memory/4768-162-0x000000006F460000-0x000000006F4AC000-memory.dmp

    Filesize

    304KB

  • memory/4768-172-0x00000000067F0000-0x000000000680E000-memory.dmp

    Filesize

    120KB

  • memory/4768-173-0x0000000007B90000-0x000000000820A000-memory.dmp

    Filesize

    6.5MB

  • memory/4800-135-0x0000000004DE0000-0x0000000004E72000-memory.dmp

    Filesize

    584KB

  • memory/4800-136-0x0000000004D90000-0x0000000004D9A000-memory.dmp

    Filesize

    40KB

  • memory/4800-139-0x0000000007D60000-0x0000000007DFC000-memory.dmp

    Filesize

    624KB

  • memory/4800-138-0x0000000005000000-0x0000000005010000-memory.dmp

    Filesize

    64KB

  • memory/4800-137-0x0000000005000000-0x0000000005010000-memory.dmp

    Filesize

    64KB

  • memory/4800-134-0x0000000005460000-0x0000000005A04000-memory.dmp

    Filesize

    5.6MB

  • memory/4800-133-0x00000000002D0000-0x00000000003DA000-memory.dmp

    Filesize

    1.0MB