Analysis

  • max time kernel
    175s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 09:07

General

  • Target

    c3204158f6385fca0f872d271655c8329c291c94074eabace8045c225ab9685c.exe

  • Size

    59KB

  • MD5

    73b76081380127c9945b404a2e7cae90

  • SHA1

    84ab59754437b503ff879f7508fe01ba2e546e9f

  • SHA256

    c3204158f6385fca0f872d271655c8329c291c94074eabace8045c225ab9685c

  • SHA512

    43fa7892f314c565b7b2bfe92dc94ed0ca29b6d5ff0cf1e4830c78d5310078b9f11b96c6b3d6d734bcb8d7c241ce71e7d054a0a6a18faa92c7f4c22571d4cda6

  • SSDEEP

    768:mJv3kWdVTiSz9Wls8iQh8BvbzinvHc2JscuqvqJPnmgl5Lk5xb4VjHpAh8bDXwVU:03R8H9Js5Lk5dO6V/MJEMCK/RXQ

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3204158f6385fca0f872d271655c8329c291c94074eabace8045c225ab9685c.exe
    "C:\Users\Admin\AppData\Local\Temp\c3204158f6385fca0f872d271655c8329c291c94074eabace8045c225ab9685c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4268
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    59KB

    MD5

    73b76081380127c9945b404a2e7cae90

    SHA1

    84ab59754437b503ff879f7508fe01ba2e546e9f

    SHA256

    c3204158f6385fca0f872d271655c8329c291c94074eabace8045c225ab9685c

    SHA512

    43fa7892f314c565b7b2bfe92dc94ed0ca29b6d5ff0cf1e4830c78d5310078b9f11b96c6b3d6d734bcb8d7c241ce71e7d054a0a6a18faa92c7f4c22571d4cda6

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    59KB

    MD5

    73b76081380127c9945b404a2e7cae90

    SHA1

    84ab59754437b503ff879f7508fe01ba2e546e9f

    SHA256

    c3204158f6385fca0f872d271655c8329c291c94074eabace8045c225ab9685c

    SHA512

    43fa7892f314c565b7b2bfe92dc94ed0ca29b6d5ff0cf1e4830c78d5310078b9f11b96c6b3d6d734bcb8d7c241ce71e7d054a0a6a18faa92c7f4c22571d4cda6

  • memory/1092-138-0x0000000000000000-mapping.dmp
  • memory/4268-135-0x0000000000000000-mapping.dmp
  • memory/4268-139-0x0000000005060000-0x00000000050F2000-memory.dmp
    Filesize

    584KB

  • memory/4268-140-0x0000000005140000-0x000000000514A000-memory.dmp
    Filesize

    40KB

  • memory/4456-132-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/4456-133-0x0000000004A70000-0x0000000005014000-memory.dmp
    Filesize

    5.6MB

  • memory/4456-134-0x0000000005020000-0x00000000050BC000-memory.dmp
    Filesize

    624KB