Analysis

  • max time kernel
    170s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:39

General

  • Target

    84ade438ef66e6771445a3cc4fabf779aa6883ea01c39e99b2e0134defcc51ab.exe

  • Size

    84KB

  • MD5

    33e70b85a6b35f3dc4cfa5810572c728

  • SHA1

    2ea035b18b318feb303d86884fecf7fb474ed8e8

  • SHA256

    84ade438ef66e6771445a3cc4fabf779aa6883ea01c39e99b2e0134defcc51ab

  • SHA512

    82bb5628f52551d87b743ea1b1e58bf7df363a447a4a1806e6cd9dc377a0671100d14232df239cdf4955f46f9729d817f748cbb5af992f0a6090fb25be61d016

  • SSDEEP

    1536:Tz2LOAmYhzihenoFV8pcr3XQtHeddSJ/M+/bbQ5sXHxmHpTrTytTKmIaaaM/8aav:Tz2LOAjQen0Ete4/Z/bbU6RkgNIaaaN/

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84ade438ef66e6771445a3cc4fabf779aa6883ea01c39e99b2e0134defcc51ab.exe
    "C:\Users\Admin\AppData\Local\Temp\84ade438ef66e6771445a3cc4fabf779aa6883ea01c39e99b2e0134defcc51ab.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\local.exe
      "C:\Users\Admin\AppData\Local\Temp\local.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\local.exe" "local.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1472

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\local.exe
    Filesize

    84KB

    MD5

    33e70b85a6b35f3dc4cfa5810572c728

    SHA1

    2ea035b18b318feb303d86884fecf7fb474ed8e8

    SHA256

    84ade438ef66e6771445a3cc4fabf779aa6883ea01c39e99b2e0134defcc51ab

    SHA512

    82bb5628f52551d87b743ea1b1e58bf7df363a447a4a1806e6cd9dc377a0671100d14232df239cdf4955f46f9729d817f748cbb5af992f0a6090fb25be61d016

  • C:\Users\Admin\AppData\Local\Temp\local.exe
    Filesize

    84KB

    MD5

    33e70b85a6b35f3dc4cfa5810572c728

    SHA1

    2ea035b18b318feb303d86884fecf7fb474ed8e8

    SHA256

    84ade438ef66e6771445a3cc4fabf779aa6883ea01c39e99b2e0134defcc51ab

    SHA512

    82bb5628f52551d87b743ea1b1e58bf7df363a447a4a1806e6cd9dc377a0671100d14232df239cdf4955f46f9729d817f748cbb5af992f0a6090fb25be61d016

  • memory/1092-134-0x0000000000000000-mapping.dmp
  • memory/1092-138-0x0000000074A30000-0x0000000074FE1000-memory.dmp
    Filesize

    5.7MB

  • memory/1092-139-0x0000000074A30000-0x0000000074FE1000-memory.dmp
    Filesize

    5.7MB

  • memory/1472-140-0x0000000000000000-mapping.dmp
  • memory/4988-132-0x0000000074A30000-0x0000000074FE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4988-133-0x0000000074A30000-0x0000000074FE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4988-137-0x0000000074A30000-0x0000000074FE1000-memory.dmp
    Filesize

    5.7MB