Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/03/2023, 12:38

General

  • Target

    120de63b8f726ad218289a7562f96160b9a01b5cc62bf98761628b1667502bfa.exe

  • Size

    1003KB

  • MD5

    c4e6210df23d8c36b5fc72a04d91bd89

  • SHA1

    9a0e48c1fb63bc93d3c56e134f8f037c9b8292ff

  • SHA256

    120de63b8f726ad218289a7562f96160b9a01b5cc62bf98761628b1667502bfa

  • SHA512

    fcc4a472ef7895386f2e84c9946f0ae0eda6e1f71f6110690bcbdd5a191d9026045962586528601b1504d117165258a9f7d7fa9ae0c92f7a016acb66b8916fa0

  • SSDEEP

    12288:BzX3BBVmNUfqBe4EmGlDy+YSmv9GgjawQ5f26qW6ZX8FxGe+9mo6McgLg0NS:dfYNUfqBpE9BzYSZDh5fBqFyePj6Kx

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\120de63b8f726ad218289a7562f96160b9a01b5cc62bf98761628b1667502bfa.exe
    "C:\Users\Admin\AppData\Local\Temp\120de63b8f726ad218289a7562f96160b9a01b5cc62bf98761628b1667502bfa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TdPQEEr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4896

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4muutcjw.mgd.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/1560-134-0x00000000051D0000-0x0000000005774000-memory.dmp

          Filesize

          5.6MB

        • memory/1560-135-0x0000000004B60000-0x0000000004BF2000-memory.dmp

          Filesize

          584KB

        • memory/1560-136-0x0000000004C00000-0x0000000004C0A000-memory.dmp

          Filesize

          40KB

        • memory/1560-137-0x0000000004D70000-0x0000000004D80000-memory.dmp

          Filesize

          64KB

        • memory/1560-138-0x0000000004D70000-0x0000000004D80000-memory.dmp

          Filesize

          64KB

        • memory/1560-139-0x0000000007B30000-0x0000000007BCC000-memory.dmp

          Filesize

          624KB

        • memory/1560-133-0x00000000000A0000-0x00000000001A2000-memory.dmp

          Filesize

          1.0MB

        • memory/4896-143-0x0000000002850000-0x0000000002886000-memory.dmp

          Filesize

          216KB

        • memory/4896-161-0x000000006EE20000-0x000000006EE6C000-memory.dmp

          Filesize

          304KB

        • memory/4896-146-0x0000000004DF0000-0x0000000004E00000-memory.dmp

          Filesize

          64KB

        • memory/4896-147-0x00000000052A0000-0x00000000052C2000-memory.dmp

          Filesize

          136KB

        • memory/4896-148-0x0000000005AD0000-0x0000000005B36000-memory.dmp

          Filesize

          408KB

        • memory/4896-154-0x0000000005B40000-0x0000000005BA6000-memory.dmp

          Filesize

          408KB

        • memory/4896-144-0x0000000005430000-0x0000000005A58000-memory.dmp

          Filesize

          6.2MB

        • memory/4896-159-0x0000000006150000-0x000000000616E000-memory.dmp

          Filesize

          120KB

        • memory/4896-160-0x00000000070F0000-0x0000000007122000-memory.dmp

          Filesize

          200KB

        • memory/4896-145-0x0000000004DF0000-0x0000000004E00000-memory.dmp

          Filesize

          64KB

        • memory/4896-171-0x00000000070B0000-0x00000000070CE000-memory.dmp

          Filesize

          120KB

        • memory/4896-172-0x0000000004DF0000-0x0000000004E00000-memory.dmp

          Filesize

          64KB

        • memory/4896-173-0x000000007FC40000-0x000000007FC50000-memory.dmp

          Filesize

          64KB

        • memory/4896-174-0x0000000007AA0000-0x000000000811A000-memory.dmp

          Filesize

          6.5MB

        • memory/4896-175-0x0000000007450000-0x000000000746A000-memory.dmp

          Filesize

          104KB

        • memory/4896-176-0x00000000074C0000-0x00000000074CA000-memory.dmp

          Filesize

          40KB

        • memory/4896-177-0x00000000076D0000-0x0000000007766000-memory.dmp

          Filesize

          600KB

        • memory/4896-178-0x0000000007680000-0x000000000768E000-memory.dmp

          Filesize

          56KB

        • memory/4896-179-0x0000000007790000-0x00000000077AA000-memory.dmp

          Filesize

          104KB

        • memory/4896-180-0x0000000007770000-0x0000000007778000-memory.dmp

          Filesize

          32KB