Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 01:52

General

  • Target

    6f28523042f4cb7882fc7a586730a5747437700be0e75673dba9c6a63e92430e.exe

  • Size

    105KB

  • MD5

    494427ec6ad02d5ce45935c166c0d0f0

  • SHA1

    f2046741e3245550c438a078238e820f6bf142b2

  • SHA256

    6f28523042f4cb7882fc7a586730a5747437700be0e75673dba9c6a63e92430e

  • SHA512

    4db1491c4ebd9e5b6bb5f7df6687689b054e4a9b9b3799be6a8ef23dfc8a9bb3ff2d5f1c4eaeb26a21c76682518688bd509777ea8f833b11acc0c78f994c2229

  • SSDEEP

    3072:QaLFrswt4gAWi//1/8gVmedQ+x47VmoXocrV:QaxswBAZ/VJmV

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f28523042f4cb7882fc7a586730a5747437700be0e75673dba9c6a63e92430e.exe
    "C:\Users\Admin\AppData\Local\Temp\6f28523042f4cb7882fc7a586730a5747437700be0e75673dba9c6a63e92430e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Users\Admin\AppData\Roaming\Trojan.exe
      "C:\Users\Admin\AppData\Roaming\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3536
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:652

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Trojan.exe
    Filesize

    105KB

    MD5

    494427ec6ad02d5ce45935c166c0d0f0

    SHA1

    f2046741e3245550c438a078238e820f6bf142b2

    SHA256

    6f28523042f4cb7882fc7a586730a5747437700be0e75673dba9c6a63e92430e

    SHA512

    4db1491c4ebd9e5b6bb5f7df6687689b054e4a9b9b3799be6a8ef23dfc8a9bb3ff2d5f1c4eaeb26a21c76682518688bd509777ea8f833b11acc0c78f994c2229

  • C:\Users\Admin\AppData\Roaming\Trojan.exe
    Filesize

    105KB

    MD5

    494427ec6ad02d5ce45935c166c0d0f0

    SHA1

    f2046741e3245550c438a078238e820f6bf142b2

    SHA256

    6f28523042f4cb7882fc7a586730a5747437700be0e75673dba9c6a63e92430e

    SHA512

    4db1491c4ebd9e5b6bb5f7df6687689b054e4a9b9b3799be6a8ef23dfc8a9bb3ff2d5f1c4eaeb26a21c76682518688bd509777ea8f833b11acc0c78f994c2229

  • memory/652-137-0x0000000000000000-mapping.dmp
  • memory/3536-133-0x0000000000000000-mapping.dmp
  • memory/3536-138-0x00007FFD33890000-0x00007FFD34351000-memory.dmp
    Filesize

    10.8MB

  • memory/3536-140-0x00007FFD33890000-0x00007FFD34351000-memory.dmp
    Filesize

    10.8MB

  • memory/4412-132-0x0000000000EF0000-0x0000000000F10000-memory.dmp
    Filesize

    128KB

  • memory/4412-136-0x00007FFD33890000-0x00007FFD34351000-memory.dmp
    Filesize

    10.8MB

  • memory/4412-139-0x00007FFD33890000-0x00007FFD34351000-memory.dmp
    Filesize

    10.8MB