Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:45

General

  • Target

    a5a903be2b7397679980ac8b0ddfcaf81973698c900cac418f5312630a45911d.exe

  • Size

    948KB

  • MD5

    ebeb8240d17ba5e759aa414f1a6b23fd

  • SHA1

    893b8be516a8a35a8debd38871bd70c8fbdfd901

  • SHA256

    a5a903be2b7397679980ac8b0ddfcaf81973698c900cac418f5312630a45911d

  • SHA512

    fad11f4a1f488d57acb6faf27762b846eb3caeba6ee1b1712ba25a89c9bcbae4bbe934789d7948071dc578161c4fd3d89c22f214a3d6e23dc609c0a4d962b660

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5a903be2b7397679980ac8b0ddfcaf81973698c900cac418f5312630a45911d.exe
    "C:\Users\Admin\AppData\Local\Temp\a5a903be2b7397679980ac8b0ddfcaf81973698c900cac418f5312630a45911d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Users\Admin\system.exe
      "C:\Users\Admin\system.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\system.exe" "system.exe" ENABLE
        3⤵
          PID:2588

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\system.exe
      Filesize

      948KB

      MD5

      ebeb8240d17ba5e759aa414f1a6b23fd

      SHA1

      893b8be516a8a35a8debd38871bd70c8fbdfd901

      SHA256

      a5a903be2b7397679980ac8b0ddfcaf81973698c900cac418f5312630a45911d

      SHA512

      fad11f4a1f488d57acb6faf27762b846eb3caeba6ee1b1712ba25a89c9bcbae4bbe934789d7948071dc578161c4fd3d89c22f214a3d6e23dc609c0a4d962b660

    • C:\Users\Admin\system.exe
      Filesize

      948KB

      MD5

      ebeb8240d17ba5e759aa414f1a6b23fd

      SHA1

      893b8be516a8a35a8debd38871bd70c8fbdfd901

      SHA256

      a5a903be2b7397679980ac8b0ddfcaf81973698c900cac418f5312630a45911d

      SHA512

      fad11f4a1f488d57acb6faf27762b846eb3caeba6ee1b1712ba25a89c9bcbae4bbe934789d7948071dc578161c4fd3d89c22f214a3d6e23dc609c0a4d962b660

    • memory/2556-131-0x0000000000000000-mapping.dmp
    • memory/2556-134-0x0000000074380000-0x0000000074931000-memory.dmp
      Filesize

      5.7MB

    • memory/2560-130-0x0000000074380000-0x0000000074931000-memory.dmp
      Filesize

      5.7MB

    • memory/2588-135-0x0000000000000000-mapping.dmp