Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-08-2022 11:10

General

  • Target

    00bab0b6e0845dce720888c88bcc9c8f.exe

  • Size

    113KB

  • MD5

    00bab0b6e0845dce720888c88bcc9c8f

  • SHA1

    43bd1d18bdfeaf659986e52a37067f8db2058066

  • SHA256

    16ce06e49897151eef28d05b4d7cc776c6deab4a0e95515d43fa8350f127d8f3

  • SHA512

    eced13ddb5e51fb887306bc9bcbeb5f579e72080f29faabb879fe81c0a46812d4d2333e9fd212953a213c55645ddf49fdd22c2f30e23d8c5741a6ee0d873973a

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00bab0b6e0845dce720888c88bcc9c8f.exe
    "C:\Users\Admin\AppData\Local\Temp\00bab0b6e0845dce720888c88bcc9c8f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Users\Admin\AppData\Local\Temp\CCleaner.exe
      "C:\Users\Admin\AppData\Local\Temp\CCleaner.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4800
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\CCleaner.exe" "CCleaner.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2420

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CCleaner.exe
    Filesize

    113KB

    MD5

    00bab0b6e0845dce720888c88bcc9c8f

    SHA1

    43bd1d18bdfeaf659986e52a37067f8db2058066

    SHA256

    16ce06e49897151eef28d05b4d7cc776c6deab4a0e95515d43fa8350f127d8f3

    SHA512

    eced13ddb5e51fb887306bc9bcbeb5f579e72080f29faabb879fe81c0a46812d4d2333e9fd212953a213c55645ddf49fdd22c2f30e23d8c5741a6ee0d873973a

  • C:\Users\Admin\AppData\Local\Temp\CCleaner.exe
    Filesize

    113KB

    MD5

    00bab0b6e0845dce720888c88bcc9c8f

    SHA1

    43bd1d18bdfeaf659986e52a37067f8db2058066

    SHA256

    16ce06e49897151eef28d05b4d7cc776c6deab4a0e95515d43fa8350f127d8f3

    SHA512

    eced13ddb5e51fb887306bc9bcbeb5f579e72080f29faabb879fe81c0a46812d4d2333e9fd212953a213c55645ddf49fdd22c2f30e23d8c5741a6ee0d873973a

  • memory/2160-130-0x0000000000040000-0x0000000000062000-memory.dmp
    Filesize

    136KB

  • memory/2160-131-0x000000000A180000-0x000000000A21C000-memory.dmp
    Filesize

    624KB

  • memory/2160-132-0x000000000A7D0000-0x000000000AD74000-memory.dmp
    Filesize

    5.6MB

  • memory/2160-133-0x000000000A2C0000-0x000000000A352000-memory.dmp
    Filesize

    584KB

  • memory/2160-134-0x000000000A170000-0x000000000A17A000-memory.dmp
    Filesize

    40KB

  • memory/2160-135-0x000000000A450000-0x000000000A4A6000-memory.dmp
    Filesize

    344KB

  • memory/2420-139-0x0000000000000000-mapping.dmp
  • memory/4800-136-0x0000000000000000-mapping.dmp