Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2024 12:56

General

  • Target

    f52dc1c4c4aa14e0f6f2d5a523c0dba81ef575e39a753c2a0913fc057501141e.gz

  • Size

    3.3MB

  • MD5

    9918e072f80c135437cd7e4ccc1a9687

  • SHA1

    ffa5e1f7dcad49ef81362218701b38e32a50cbb1

  • SHA256

    f52dc1c4c4aa14e0f6f2d5a523c0dba81ef575e39a753c2a0913fc057501141e

  • SHA512

    9b9f2940265482eaa2b9bf968f2c7d9bd0e8ae1dd41591a3e08b67c02e467eb17abb7ffc47359645edb13e0608a21ed5c80c36ce46bb26c8a1e75b7283cab846

  • SSDEEP

    98304:S77ZW33iACapTZ2puSFpnn91ByS30A/GRa:S77EPHw48Jn917EA/G0

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\f52dc1c4c4aa14e0f6f2d5a523c0dba81ef575e39a753c2a0913fc057501141e.gz
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\f52dc1c4c4aa14e0f6f2d5a523c0dba81ef575e39a753c2a0913fc057501141e.gz"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:3704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads