Analysis

  • max time kernel
    144s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2023 17:52

General

  • Target

    d42ab4f3b55213d18e29a17e6a34c9b4beee1dbeae92fe5f8051276e68743792.exe

  • Size

    124KB

  • MD5

    e09fac9877914b5e4b6e1fb0be54a668

  • SHA1

    0eb6f198d25efb6f89d0c659044dec5bfe6085f4

  • SHA256

    d42ab4f3b55213d18e29a17e6a34c9b4beee1dbeae92fe5f8051276e68743792

  • SHA512

    b92f0f88187824324d5e48066a873b685f67506eadd6bbb4d07b9e8120206d7df88ee63fd50463171ceba80fc7ab7985e99973c0bc4b13a3deed6bf9febb9341

  • SSDEEP

    3072:lcvW8TWNkbjAmcVKwH3AX4Ymbm4fjtYqTvT:lcvtTWCwHcEFaqT7

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d42ab4f3b55213d18e29a17e6a34c9b4beee1dbeae92fe5f8051276e68743792.exe
    "C:\Users\Admin\AppData\Local\Temp\d42ab4f3b55213d18e29a17e6a34c9b4beee1dbeae92fe5f8051276e68743792.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
        PID:5032
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        2⤵
          PID:216
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          2⤵
            PID:3152
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            2⤵
              PID:2372
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              2⤵
                PID:4056
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                2⤵
                  PID:680
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe"
                  2⤵
                    PID:2216
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe"
                    2⤵
                      PID:3004
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe"
                      2⤵
                        PID:5012
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe"
                        2⤵
                          PID:3628
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe"
                          2⤵
                            PID:4012
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe"
                            2⤵
                              PID:3696
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe"
                              2⤵
                                PID:1056
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe"
                                2⤵
                                  PID:4932
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2880 -ip 2880
                                1⤵
                                  PID:1384

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                2
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads