Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:37

General

  • Target

    34bcc817efe2ceca776207259976a03782f81983612015c3202a6555e462e64b.exe

  • Size

    456KB

  • MD5

    82f974dbe64b7d0354516ec88e510bc9

  • SHA1

    b0a0f436b9b5cf50f385cdfdc6a38ae40826181b

  • SHA256

    34bcc817efe2ceca776207259976a03782f81983612015c3202a6555e462e64b

  • SHA512

    70fae5176730ee40c818e3a39ed5a6e9e36786ee9f0a7453dc02ee4d46bb27e277f725707a290b73dcb68941384337ee1e4d902e52405bf3766bf03dcbf31ee8

  • SSDEEP

    12288:C8R1G+2A6l450cw5dSvEQulVi9MQwTDMfzyGEbqY4:VPFNYrTBGEbqf

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34bcc817efe2ceca776207259976a03782f81983612015c3202a6555e462e64b.exe
    "C:\Users\Admin\AppData\Local\Temp\34bcc817efe2ceca776207259976a03782f81983612015c3202a6555e462e64b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3300
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4608
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4352

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    456KB

    MD5

    82f974dbe64b7d0354516ec88e510bc9

    SHA1

    b0a0f436b9b5cf50f385cdfdc6a38ae40826181b

    SHA256

    34bcc817efe2ceca776207259976a03782f81983612015c3202a6555e462e64b

    SHA512

    70fae5176730ee40c818e3a39ed5a6e9e36786ee9f0a7453dc02ee4d46bb27e277f725707a290b73dcb68941384337ee1e4d902e52405bf3766bf03dcbf31ee8

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    456KB

    MD5

    82f974dbe64b7d0354516ec88e510bc9

    SHA1

    b0a0f436b9b5cf50f385cdfdc6a38ae40826181b

    SHA256

    34bcc817efe2ceca776207259976a03782f81983612015c3202a6555e462e64b

    SHA512

    70fae5176730ee40c818e3a39ed5a6e9e36786ee9f0a7453dc02ee4d46bb27e277f725707a290b73dcb68941384337ee1e4d902e52405bf3766bf03dcbf31ee8

  • memory/3300-132-0x00000000751A0000-0x0000000075751000-memory.dmp
    Filesize

    5.7MB

  • memory/3300-136-0x00000000751A0000-0x0000000075751000-memory.dmp
    Filesize

    5.7MB

  • memory/4352-138-0x0000000000000000-mapping.dmp
  • memory/4608-133-0x0000000000000000-mapping.dmp
  • memory/4608-137-0x00000000751A0000-0x0000000075751000-memory.dmp
    Filesize

    5.7MB

  • memory/4608-139-0x00000000751A0000-0x0000000075751000-memory.dmp
    Filesize

    5.7MB