Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2024 19:28

General

  • Target

    a75d56ee7274b8953b3acec92cda228c2a722091e02297c80ea2d0cfa72d02f7.7z

  • Size

    3.3MB

  • MD5

    84f1453c340012e0ea9b0e0a894cea8f

  • SHA1

    64af8b9f1800a6e6fd0e90bd3cd00551662d3904

  • SHA256

    a75d56ee7274b8953b3acec92cda228c2a722091e02297c80ea2d0cfa72d02f7

  • SHA512

    cd6d070b878d977c9bec1356536cf77583d6983dac91c8854024237c061b43feb19a28a801640f933e3160e3d0d01ded2b1328008a3219a31957b05acd83a706

  • SSDEEP

    98304:S1dhL0VGAbLpHAk1Dds8nWqimcV30ahet8:S1d4bxJxGoWqi5EaheO

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\a75d56ee7274b8953b3acec92cda228c2a722091e02297c80ea2d0cfa72d02f7.7z
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\a75d56ee7274b8953b3acec92cda228c2a722091e02297c80ea2d0cfa72d02f7.7z"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads