Analysis

  • max time kernel
    111s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 09:24

General

  • Target

    trojan/10.exe

  • Size

    216KB

  • MD5

    78621f1e196497d440afb57f4609fcf9

  • SHA1

    eed7c3bb3fc5181b88abeed2204997f350324022

  • SHA256

    4a4be110d587421ad50d2b1a38b108fa05f314631066a2e96a1c85cc05814080

  • SHA512

    8bcc845b88710528c45df0ccc1ffc4d52663a2e7b870f7d347dacf2a2a698ea8d7ffc412b14841b5020618be845a0a1ee70e54f2aa86b3a4d8a9c298ff7ced44

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\trojan\10.exe
    "C:\Users\Admin\AppData\Local\Temp\trojan\10.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe" -start
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 764
        3⤵
        • Program crash
        PID:3496
    • C:\Windows\SysWOW64\notepad.exe
      notepad.exe
      2⤵
        PID:4684
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4672 -ip 4672
      1⤵
        PID:1436

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe
        Filesize

        216KB

        MD5

        78621f1e196497d440afb57f4609fcf9

        SHA1

        eed7c3bb3fc5181b88abeed2204997f350324022

        SHA256

        4a4be110d587421ad50d2b1a38b108fa05f314631066a2e96a1c85cc05814080

        SHA512

        8bcc845b88710528c45df0ccc1ffc4d52663a2e7b870f7d347dacf2a2a698ea8d7ffc412b14841b5020618be845a0a1ee70e54f2aa86b3a4d8a9c298ff7ced44

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe
        Filesize

        216KB

        MD5

        78621f1e196497d440afb57f4609fcf9

        SHA1

        eed7c3bb3fc5181b88abeed2204997f350324022

        SHA256

        4a4be110d587421ad50d2b1a38b108fa05f314631066a2e96a1c85cc05814080

        SHA512

        8bcc845b88710528c45df0ccc1ffc4d52663a2e7b870f7d347dacf2a2a698ea8d7ffc412b14841b5020618be845a0a1ee70e54f2aa86b3a4d8a9c298ff7ced44

      • memory/4672-130-0x0000000000000000-mapping.dmp
      • memory/4684-133-0x0000000000000000-mapping.dmp