Analysis

  • max time kernel
    123s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2023 02:53

General

  • Target

    24527c1cb60027d91ddc051990ba55ca.exe

  • Size

    308KB

  • MD5

    24527c1cb60027d91ddc051990ba55ca

  • SHA1

    6f55efac879c92f116ab73ccd431c898c6f794f9

  • SHA256

    eaf978fd469c4acc54a1b4cdaa4298c04b385b0cce10215f96a737b26a27fd30

  • SHA512

    cbf0dab2eb7e3b44359db887a7441459a49575faaab0cfec6ddb67b43957391510fb7a0beb63098c3d826c96c91fff284e726c16284f70128b7cd577d30ee11e

  • SSDEEP

    6144:bOsY+HgEiTA14Xn0Ti8v1bbFgXIQdjrfzNt1mEP3:i814Xn0Ti8tbJyIQdjrfzQEP3

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24527c1cb60027d91ddc051990ba55ca.exe
    "C:\Users\Admin\AppData\Local\Temp\24527c1cb60027d91ddc051990ba55ca.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\24527c1cb60027d91ddc051990ba55ca.exe
      "C:\Users\Admin\AppData\Local\Temp\24527c1cb60027d91ddc051990ba55ca.exe" -h
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1564
  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
      2⤵
      • Loads dropped DLL
      PID:228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 572
        3⤵
        • Program crash
        PID:4632
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 228 -ip 228
    1⤵
      PID:2124

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\db.dat
      Filesize

      557KB

      MD5

      50195924762ca74975bfe703a408e687

      SHA1

      e3d29ab66cba1da445c98ae7c26c3e822aa5debf

      SHA256

      a04ae2447a8a37d4a5542815189ccca3dca71c02d744f51c6cbcee4048204116

      SHA512

      61902d8b500b19438fdcdc3d99b238313c95d15947f29e6f5c30b5e5a90aaf92624ee153648d33024cba20f6dbaf599deca5cd5c64cb2b7f3d9f8ea1de9800a0

    • C:\Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

    • C:\Users\Admin\AppData\Local\Temp\db.dll
      Filesize

      52KB

      MD5

      1b20e998d058e813dfc515867d31124f

      SHA1

      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

      SHA256

      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

      SHA512

      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6