Analysis

  • max time kernel
    196s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:52

General

  • Target

    f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe

  • Size

    700KB

  • MD5

    4d54b1b6b2eca2398045edc72ad2584c

  • SHA1

    930452dfa938fba49346086d137c653ad0919f04

  • SHA256

    f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81

  • SHA512

    719c4d09b16ca13eb2e167db1f968db9b7c6f85e165834215557adc2c3924eb073d2a2c427243bf148927a00c6db131ca486022a00388c6c5b6ee18c763f8b9d

  • SSDEEP

    12288:dM9YxCEHsfcdN9l7IpcD9fR1f36tv4g8PcOUBimJl7CyZv6Xi:aEBsUT9JP8w7ECyZvk

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe
    "C:\Users\Admin\AppData\Local\Temp\f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Users\Admin\AppData\Local\Temp\f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe
      "C:\Users\Admin\AppData\Local\Temp\f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe"
      2⤵
      • UAC bypass
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:552
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\System32\netsh.exe" Firewall set opmode disable
        3⤵
        • Modifies Windows Firewall
        PID:1668
      • C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\dgeStorIutk.exe
        "C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\dgeStorIutk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1132
        • C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\dgeStorIutk.exe
          "C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\dgeStorIutk.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:216
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\System32\netsh.exe" Firewall set opmode disable
            5⤵
            • Modifies Windows Firewall
            PID:4952
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\ProgramData\CQUenmy.vbs"
            5⤵
              PID:3784

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    1
    T1089

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\.{1e69ee4b-0de4-3437-8433-efecf940be05}\1e69ee4b0de434378433efecf940be05
      Filesize

      43B

      MD5

      d7b98eaae0693864276226a61f7a70e6

      SHA1

      3e015ac4b41ab9203d0cf9c0ae1b557008db24b8

      SHA256

      7f154bccef919641bd8f82d23890441c6020bcfcc1b8361b2e7cc3e952dc7aad

      SHA512

      3ba6947338c27fac918a2455d1d60d787a137ac3a01043c8dcca39677dd2da4c7ca8156e9823f852ae3178ff2006ff3a80b0a00853f9d1b22a19b5b69e40843d

    • C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\dgeStorIutk.exe
      Filesize

      700KB

      MD5

      4d54b1b6b2eca2398045edc72ad2584c

      SHA1

      930452dfa938fba49346086d137c653ad0919f04

      SHA256

      f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81

      SHA512

      719c4d09b16ca13eb2e167db1f968db9b7c6f85e165834215557adc2c3924eb073d2a2c427243bf148927a00c6db131ca486022a00388c6c5b6ee18c763f8b9d

    • C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\dgeStorIutk.exe
      Filesize

      700KB

      MD5

      4d54b1b6b2eca2398045edc72ad2584c

      SHA1

      930452dfa938fba49346086d137c653ad0919f04

      SHA256

      f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81

      SHA512

      719c4d09b16ca13eb2e167db1f968db9b7c6f85e165834215557adc2c3924eb073d2a2c427243bf148927a00c6db131ca486022a00388c6c5b6ee18c763f8b9d

    • C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\dgeStorIutk.exe
      Filesize

      700KB

      MD5

      4d54b1b6b2eca2398045edc72ad2584c

      SHA1

      930452dfa938fba49346086d137c653ad0919f04

      SHA256

      f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81

      SHA512

      719c4d09b16ca13eb2e167db1f968db9b7c6f85e165834215557adc2c3924eb073d2a2c427243bf148927a00c6db131ca486022a00388c6c5b6ee18c763f8b9d

    • C:\ProgramData\CQUenmy.vbs
      Filesize

      685B

      MD5

      ab6753d3589d321dc98abad5dd2df62a

      SHA1

      926834db60daecc4f1c0b6b43d070da454bc68a9

      SHA256

      169bc1dbcf4bbbf1bf902a5728b82112402a993c82153cca504c0479f00b66bd

      SHA512

      1ec0edb9082b39646c1edfc53b3b9e19b6cd290522558d7d6d7ad57e0cf2dccc9352b7053c0e098d616a9ad88aa389f52d2e317f056d0467bb51472ebc43d3b2

    • memory/216-153-0x0000000074C60000-0x0000000075211000-memory.dmp
      Filesize

      5.7MB

    • memory/216-149-0x0000000074C60000-0x0000000075211000-memory.dmp
      Filesize

      5.7MB

    • memory/216-144-0x0000000000000000-mapping.dmp
    • memory/552-137-0x0000000074C60000-0x0000000075211000-memory.dmp
      Filesize

      5.7MB

    • memory/552-142-0x0000000074C60000-0x0000000075211000-memory.dmp
      Filesize

      5.7MB

    • memory/552-136-0x0000000074C60000-0x0000000075211000-memory.dmp
      Filesize

      5.7MB

    • memory/552-134-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/552-133-0x0000000000000000-mapping.dmp
    • memory/1132-139-0x0000000000000000-mapping.dmp
    • memory/1132-143-0x0000000074C60000-0x0000000075211000-memory.dmp
      Filesize

      5.7MB

    • memory/1132-147-0x0000000074C60000-0x0000000075211000-memory.dmp
      Filesize

      5.7MB

    • memory/1668-138-0x0000000000000000-mapping.dmp
    • memory/3784-151-0x0000000000000000-mapping.dmp
    • memory/4788-132-0x0000000074C60000-0x0000000075211000-memory.dmp
      Filesize

      5.7MB

    • memory/4788-135-0x0000000074C60000-0x0000000075211000-memory.dmp
      Filesize

      5.7MB

    • memory/4952-150-0x0000000000000000-mapping.dmp