Analysis

  • max time kernel
    141s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 03:06

General

  • Target

    e806dd8fe344e38a00a76b52b28476b7e3e25147b5fc7eed01b8f0ab86bd7bf5.exe

  • Size

    571KB

  • MD5

    8bdf38045433548a4b35d5b61a42a965

  • SHA1

    a32fff2685d3c4ec12799e28873d48187b8c100d

  • SHA256

    e806dd8fe344e38a00a76b52b28476b7e3e25147b5fc7eed01b8f0ab86bd7bf5

  • SHA512

    8c3fa2cc39788889f30f7f25d47f3ccf423b6e2a1fd67350d1f6151e8cf29715a8bc05817e8b31f40504b965e9bf370ea267be4aa3db6405ad2c3852b005fe52

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e806dd8fe344e38a00a76b52b28476b7e3e25147b5fc7eed01b8f0ab86bd7bf5.exe
    "C:\Users\Admin\AppData\Local\Temp\e806dd8fe344e38a00a76b52b28476b7e3e25147b5fc7eed01b8f0ab86bd7bf5.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Users\Admin\AppData\Roaming\openvpnserv.exe
      "C:\Users\Admin\AppData\Roaming\openvpnserv.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:520

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\openvpnserv.exe
    Filesize

    571KB

    MD5

    8bdf38045433548a4b35d5b61a42a965

    SHA1

    a32fff2685d3c4ec12799e28873d48187b8c100d

    SHA256

    e806dd8fe344e38a00a76b52b28476b7e3e25147b5fc7eed01b8f0ab86bd7bf5

    SHA512

    8c3fa2cc39788889f30f7f25d47f3ccf423b6e2a1fd67350d1f6151e8cf29715a8bc05817e8b31f40504b965e9bf370ea267be4aa3db6405ad2c3852b005fe52

  • C:\Users\Admin\AppData\Roaming\openvpnserv.exe
    Filesize

    571KB

    MD5

    8bdf38045433548a4b35d5b61a42a965

    SHA1

    a32fff2685d3c4ec12799e28873d48187b8c100d

    SHA256

    e806dd8fe344e38a00a76b52b28476b7e3e25147b5fc7eed01b8f0ab86bd7bf5

    SHA512

    8c3fa2cc39788889f30f7f25d47f3ccf423b6e2a1fd67350d1f6151e8cf29715a8bc05817e8b31f40504b965e9bf370ea267be4aa3db6405ad2c3852b005fe52

  • memory/520-131-0x0000000000000000-mapping.dmp
  • memory/520-134-0x00000000021A0000-0x00000000021D3000-memory.dmp
    Filesize

    204KB

  • memory/520-135-0x000000000AAE0000-0x000000000AB46000-memory.dmp
    Filesize

    408KB

  • memory/4788-130-0x0000000002F60000-0x0000000002F93000-memory.dmp
    Filesize

    204KB