Analysis

  • max time kernel
    192s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:35

General

  • Target

    eb2b16421aa9ff4cde923cc63c3f5756967e770e5a2f4a16b719e5ba95ab1f99.exe

  • Size

    27KB

  • MD5

    54aaea649547315b9c4689e0e0134dbb

  • SHA1

    dd9f5def1f589a7aff81e8c47e493d1387e9723d

  • SHA256

    eb2b16421aa9ff4cde923cc63c3f5756967e770e5a2f4a16b719e5ba95ab1f99

  • SHA512

    982141b9df02548ea26fb4db351b02693a7fbd0fe8a1f32d772812974fc6bd7b9215580c6a66b6b3cf70cce234990d6f8a0bf856e4c4dacfc9b6eb6a96a95caa

  • SSDEEP

    768:7qYFw5YjOjcVY7u+L0mNvjaRziDG/jDQjjmWTe+Hc9kstk:7fDC0cu+L0mNvjaRziDG/jDQjjmW9Hcc

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb2b16421aa9ff4cde923cc63c3f5756967e770e5a2f4a16b719e5ba95ab1f99.exe
    "C:\Users\Admin\AppData\Local\Temp\eb2b16421aa9ff4cde923cc63c3f5756967e770e5a2f4a16b719e5ba95ab1f99.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Users\Admin\AppData\Roaming\app\winlogon.exe.exe
      "C:\Users\Admin\AppData\Roaming\app\winlogon.exe.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:3700

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\app\winlogon.exe.exe
    Filesize

    27KB

    MD5

    54aaea649547315b9c4689e0e0134dbb

    SHA1

    dd9f5def1f589a7aff81e8c47e493d1387e9723d

    SHA256

    eb2b16421aa9ff4cde923cc63c3f5756967e770e5a2f4a16b719e5ba95ab1f99

    SHA512

    982141b9df02548ea26fb4db351b02693a7fbd0fe8a1f32d772812974fc6bd7b9215580c6a66b6b3cf70cce234990d6f8a0bf856e4c4dacfc9b6eb6a96a95caa

  • C:\Users\Admin\AppData\Roaming\app\winlogon.exe.exe
    Filesize

    27KB

    MD5

    54aaea649547315b9c4689e0e0134dbb

    SHA1

    dd9f5def1f589a7aff81e8c47e493d1387e9723d

    SHA256

    eb2b16421aa9ff4cde923cc63c3f5756967e770e5a2f4a16b719e5ba95ab1f99

    SHA512

    982141b9df02548ea26fb4db351b02693a7fbd0fe8a1f32d772812974fc6bd7b9215580c6a66b6b3cf70cce234990d6f8a0bf856e4c4dacfc9b6eb6a96a95caa

  • memory/1168-132-0x0000000000080000-0x000000000008E000-memory.dmp
    Filesize

    56KB

  • memory/1168-136-0x00007FFDCF4A0000-0x00007FFDCFF61000-memory.dmp
    Filesize

    10.8MB

  • memory/1168-139-0x00007FFDCF4A0000-0x00007FFDCFF61000-memory.dmp
    Filesize

    10.8MB

  • memory/3700-133-0x0000000000000000-mapping.dmp
  • memory/3700-137-0x00007FFDCF4A0000-0x00007FFDCFF61000-memory.dmp
    Filesize

    10.8MB

  • memory/3700-138-0x00007FFDCF4A0000-0x00007FFDCFF61000-memory.dmp
    Filesize

    10.8MB