Analysis

  • max time kernel
    175s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 17:12

General

  • Target

    3b3a6ce0161991703ab6ff28e4b22e5934550f4c5573dcf61d1ed6a7e31253cd.exe

  • Size

    316KB

  • MD5

    1ec4a26ad4d59b67be78e29ba18a7fcd

  • SHA1

    ba1b8f9b3797628c726f18386be009b28f0976b3

  • SHA256

    3b3a6ce0161991703ab6ff28e4b22e5934550f4c5573dcf61d1ed6a7e31253cd

  • SHA512

    2c990d90f804716ede668c4816b0a1661b4d0db4182a54c1a61727f8ff7fa8bdc23b3df79d543d0611fdf91a0c2c070fce2d5824a905d958c594e5abee13728c

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b3a6ce0161991703ab6ff28e4b22e5934550f4c5573dcf61d1ed6a7e31253cd.exe
    "C:\Users\Admin\AppData\Local\Temp\3b3a6ce0161991703ab6ff28e4b22e5934550f4c5573dcf61d1ed6a7e31253cd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\3b3a6ce0161991703ab6ff28e4b22e5934550f4c5573dcf61d1ed6a7e31253cd.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"
      2⤵
      • Drops startup file
      PID:1676
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3368
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2072

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe
    Filesize

    316KB

    MD5

    1ec4a26ad4d59b67be78e29ba18a7fcd

    SHA1

    ba1b8f9b3797628c726f18386be009b28f0976b3

    SHA256

    3b3a6ce0161991703ab6ff28e4b22e5934550f4c5573dcf61d1ed6a7e31253cd

    SHA512

    2c990d90f804716ede668c4816b0a1661b4d0db4182a54c1a61727f8ff7fa8bdc23b3df79d543d0611fdf91a0c2c070fce2d5824a905d958c594e5abee13728c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe
    Filesize

    316KB

    MD5

    1ec4a26ad4d59b67be78e29ba18a7fcd

    SHA1

    ba1b8f9b3797628c726f18386be009b28f0976b3

    SHA256

    3b3a6ce0161991703ab6ff28e4b22e5934550f4c5573dcf61d1ed6a7e31253cd

    SHA512

    2c990d90f804716ede668c4816b0a1661b4d0db4182a54c1a61727f8ff7fa8bdc23b3df79d543d0611fdf91a0c2c070fce2d5824a905d958c594e5abee13728c

  • memory/1268-130-0x0000000000590000-0x00000000005E8000-memory.dmp
    Filesize

    352KB

  • memory/1268-131-0x00000000074F0000-0x0000000007582000-memory.dmp
    Filesize

    584KB

  • memory/1268-132-0x0000000007B40000-0x00000000080E4000-memory.dmp
    Filesize

    5.6MB

  • memory/1676-133-0x0000000000000000-mapping.dmp
  • memory/2072-135-0x0000000000000000-mapping.dmp
  • memory/3368-134-0x0000000000000000-mapping.dmp