Analysis

  • max time kernel
    91s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:39

General

  • Target

    a37b876975b6a67c69cbf73b74bad8f209ce27a446cde8c25dfa6c57bd46f5ac.exe

  • Size

    1.3MB

  • MD5

    cb90a2e16248a527f6cc7205ed3624bf

  • SHA1

    9499e4d7c56caf13dc1c659d0d21f74ebca57225

  • SHA256

    a37b876975b6a67c69cbf73b74bad8f209ce27a446cde8c25dfa6c57bd46f5ac

  • SHA512

    afada5ed5f801d350a75fbd5e178ffb805e32b4688107ab04e88c65e84e61fdaae56d60a23e0726afa443fae2efc6f39cd93479788a661a596ce207f14118e2f

  • SSDEEP

    24576:UhQMSJvM7f824i1mRsWLP9wKn9gNg19rjgtB:m/xssWDaIamlgtB

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a37b876975b6a67c69cbf73b74bad8f209ce27a446cde8c25dfa6c57bd46f5ac.exe
    "C:\Users\Admin\AppData\Local\Temp\a37b876975b6a67c69cbf73b74bad8f209ce27a446cde8c25dfa6c57bd46f5ac.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Users\Admin\AppData\Roamingflash_player_plugin.exe
      "C:\Users\Admin\AppData\Roamingflash_player_plugin.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Adobe\downloader.dll
    Filesize

    737KB

    MD5

    d2acccef79bf5f16ec0905e1f95d18aa

    SHA1

    a7f598ac8ebfe0ec50aef2d79ddc8323dd87bfed

    SHA256

    e684394b4c22b60327ed95a163a7176a7f3bf5fb5ec0ed3d1cb6b83183f3fb7c

    SHA512

    67f97952cfe040c37fea5a9e49de90c9a0c495eaf120dff0146f94216a61efd19f0f6e15f85244f825d44b1d4b5168d48f23786eeb3fe8535a26835d98804f4f

  • C:\Users\Admin\AppData\Roamingflash_player_plugin.exe
    Filesize

    1.0MB

    MD5

    05bd5ac2baf0abbce24deb916d0fb79c

    SHA1

    7070263d9c43c80b1b1f997268be72926cc0dc98

    SHA256

    f9f2e632535b214a0fab376b32cbee1cab6507490c22ba9e12cfa417ed8d72bb

    SHA512

    68837d7e5ccb97ec412c851660752f2aa45af5e4b0e09adcbea05aa3f95330813575c2e5c1c1b683820967e410725d120939b7498e578362f3c5a722655c5964

  • C:\Users\Admin\AppData\Roamingflash_player_plugin.exe
    Filesize

    1.0MB

    MD5

    05bd5ac2baf0abbce24deb916d0fb79c

    SHA1

    7070263d9c43c80b1b1f997268be72926cc0dc98

    SHA256

    f9f2e632535b214a0fab376b32cbee1cab6507490c22ba9e12cfa417ed8d72bb

    SHA512

    68837d7e5ccb97ec412c851660752f2aa45af5e4b0e09adcbea05aa3f95330813575c2e5c1c1b683820967e410725d120939b7498e578362f3c5a722655c5964

  • memory/1536-133-0x0000000000000000-mapping.dmp
  • memory/1536-136-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/1536-138-0x0000000000400000-0x00000000004B4000-memory.dmp
    Filesize

    720KB

  • memory/4956-132-0x00007FFF3A260000-0x00007FFF3AC96000-memory.dmp
    Filesize

    10.2MB