Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220331-en
  • submitted
    30-03-2022 02:40

General

  • Target

    2df505b37c492a622e2b5175beeb6a6248b69c5183960fd0464d7f82b7ef02f5.exe

  • Size

    101KB

  • MD5

    73fa54775bec045e8c86793ec7c00dc2

  • SHA1

    5a204c087e9fb1a3426ac4adaa1b38b5aa87bba9

  • SHA256

    2df505b37c492a622e2b5175beeb6a6248b69c5183960fd0464d7f82b7ef02f5

  • SHA512

    e319f2f7c19cfefd5d4ee97f07692b00e85de2c47b0e7ce9b97fe3c2ed1270a1059089d1135ac315d8df23e34f828674f630948ec2dc1b9998071cfcdf7cb91e

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2df505b37c492a622e2b5175beeb6a6248b69c5183960fd0464d7f82b7ef02f5.exe
    "C:\Users\Admin\AppData\Local\Temp\2df505b37c492a622e2b5175beeb6a6248b69c5183960fd0464d7f82b7ef02f5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
          PID:2552

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      Filesize

      101KB

      MD5

      73fa54775bec045e8c86793ec7c00dc2

      SHA1

      5a204c087e9fb1a3426ac4adaa1b38b5aa87bba9

      SHA256

      2df505b37c492a622e2b5175beeb6a6248b69c5183960fd0464d7f82b7ef02f5

      SHA512

      e319f2f7c19cfefd5d4ee97f07692b00e85de2c47b0e7ce9b97fe3c2ed1270a1059089d1135ac315d8df23e34f828674f630948ec2dc1b9998071cfcdf7cb91e

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      Filesize

      101KB

      MD5

      73fa54775bec045e8c86793ec7c00dc2

      SHA1

      5a204c087e9fb1a3426ac4adaa1b38b5aa87bba9

      SHA256

      2df505b37c492a622e2b5175beeb6a6248b69c5183960fd0464d7f82b7ef02f5

      SHA512

      e319f2f7c19cfefd5d4ee97f07692b00e85de2c47b0e7ce9b97fe3c2ed1270a1059089d1135ac315d8df23e34f828674f630948ec2dc1b9998071cfcdf7cb91e

    • memory/1808-124-0x00000000007E0000-0x0000000000802000-memory.dmp
      Filesize

      136KB

    • memory/1808-125-0x000000000A8E0000-0x000000000A97C000-memory.dmp
      Filesize

      624KB

    • memory/1808-126-0x000000000AF30000-0x000000000B4D4000-memory.dmp
      Filesize

      5.6MB

    • memory/2204-127-0x0000000000000000-mapping.dmp
    • memory/2204-131-0x000000000AB00000-0x000000000AB92000-memory.dmp
      Filesize

      584KB

    • memory/2204-132-0x000000000AAB0000-0x000000000AABA000-memory.dmp
      Filesize

      40KB

    • memory/2552-130-0x0000000000000000-mapping.dmp