Analysis

  • max time kernel
    153s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-04-2022 15:23

General

  • Target

    a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exe

  • Size

    95KB

  • MD5

    84d0e1ba5112fab7c140af72a3dbef79

  • SHA1

    946080098ddf196d57ea4007be58913f4daaba8a

  • SHA256

    a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e

  • SHA512

    b029c73dd94e7592024a08967b0879df73374cddf51ee8d383be4b74ff44d41c97be570b2d04888debe1e8164477936b2d93ddc7c8bc98c38cf59c051f35a826

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exe
    "C:\Users\Admin\AppData\Local\Temp\a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Users\Admin\AppData\Roaming\AnyOTP.exe
      "C:\Users\Admin\AppData\Roaming\AnyOTP.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3852
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:1968
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:4336

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    95KB

    MD5

    84d0e1ba5112fab7c140af72a3dbef79

    SHA1

    946080098ddf196d57ea4007be58913f4daaba8a

    SHA256

    a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e

    SHA512

    b029c73dd94e7592024a08967b0879df73374cddf51ee8d383be4b74ff44d41c97be570b2d04888debe1e8164477936b2d93ddc7c8bc98c38cf59c051f35a826

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    95KB

    MD5

    84d0e1ba5112fab7c140af72a3dbef79

    SHA1

    946080098ddf196d57ea4007be58913f4daaba8a

    SHA256

    a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e

    SHA512

    b029c73dd94e7592024a08967b0879df73374cddf51ee8d383be4b74ff44d41c97be570b2d04888debe1e8164477936b2d93ddc7c8bc98c38cf59c051f35a826

  • C:\Users\Admin\AppData\Roaming\AnyOTP.exe
    Filesize

    95KB

    MD5

    84d0e1ba5112fab7c140af72a3dbef79

    SHA1

    946080098ddf196d57ea4007be58913f4daaba8a

    SHA256

    a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e

    SHA512

    b029c73dd94e7592024a08967b0879df73374cddf51ee8d383be4b74ff44d41c97be570b2d04888debe1e8164477936b2d93ddc7c8bc98c38cf59c051f35a826

  • C:\Users\Admin\AppData\Roaming\AnyOTP.exe
    Filesize

    95KB

    MD5

    84d0e1ba5112fab7c140af72a3dbef79

    SHA1

    946080098ddf196d57ea4007be58913f4daaba8a

    SHA256

    a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e

    SHA512

    b029c73dd94e7592024a08967b0879df73374cddf51ee8d383be4b74ff44d41c97be570b2d04888debe1e8164477936b2d93ddc7c8bc98c38cf59c051f35a826

  • memory/1968-137-0x0000000000000000-mapping.dmp
  • memory/2960-130-0x0000000000C80000-0x0000000000C9E000-memory.dmp
    Filesize

    120KB

  • memory/2960-131-0x00000000059C0000-0x0000000005A5C000-memory.dmp
    Filesize

    624KB

  • memory/2960-132-0x0000000006210000-0x00000000067B4000-memory.dmp
    Filesize

    5.6MB

  • memory/2960-133-0x0000000005D00000-0x0000000005D92000-memory.dmp
    Filesize

    584KB

  • memory/3852-134-0x0000000000000000-mapping.dmp
  • memory/3852-138-0x0000000005AA0000-0x0000000005AAA000-memory.dmp
    Filesize

    40KB