Analysis

  • max time kernel
    154s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:31

General

  • Target

    b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe

  • Size

    122KB

  • MD5

    206014e7ab2fe5d041243825bce098a7

  • SHA1

    0c0b60ae4221c0919d2416cfd0875b1952dce6b7

  • SHA256

    b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a

  • SHA512

    0a5639278217b5d867e00037f001764affb53a0108ae0d23d625b234031bf5b04deab80464ea40ca9223714ef5301c9067fea7ca6b8a3969cce4329009dcfb85

  • SSDEEP

    3072:OQnBxmQr8ScHEdwrBhSa+c7iPM2mkOAHsM9R7:lsw6rbb+uYZ9R

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe
    "C:\Users\Admin\AppData\Local\Temp\b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe
      C:\Users\Admin\AppData\Local\Temp\b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Users\Admin\AppData\Local\Temp\Image.exe
        "C:\Users\Admin\AppData\Local\Temp\Image.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1348
        • C:\Users\Admin\AppData\Local\Temp\Image.exe
          C:\Users\Admin\AppData\Local\Temp\Image.exe
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3432
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Image.exe" "Image.exe" ENABLE
            5⤵
            • Modifies Windows Firewall
            PID:3996

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\Image.exe
    Filesize

    122KB

    MD5

    206014e7ab2fe5d041243825bce098a7

    SHA1

    0c0b60ae4221c0919d2416cfd0875b1952dce6b7

    SHA256

    b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a

    SHA512

    0a5639278217b5d867e00037f001764affb53a0108ae0d23d625b234031bf5b04deab80464ea40ca9223714ef5301c9067fea7ca6b8a3969cce4329009dcfb85

  • C:\Users\Admin\AppData\Local\Temp\Image.exe
    Filesize

    122KB

    MD5

    206014e7ab2fe5d041243825bce098a7

    SHA1

    0c0b60ae4221c0919d2416cfd0875b1952dce6b7

    SHA256

    b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a

    SHA512

    0a5639278217b5d867e00037f001764affb53a0108ae0d23d625b234031bf5b04deab80464ea40ca9223714ef5301c9067fea7ca6b8a3969cce4329009dcfb85

  • C:\Users\Admin\AppData\Local\Temp\Image.exe
    Filesize

    122KB

    MD5

    206014e7ab2fe5d041243825bce098a7

    SHA1

    0c0b60ae4221c0919d2416cfd0875b1952dce6b7

    SHA256

    b237ec675782b2838334ada129395bed05735f4a98aee73b298f5af1e7671d8a

    SHA512

    0a5639278217b5d867e00037f001764affb53a0108ae0d23d625b234031bf5b04deab80464ea40ca9223714ef5301c9067fea7ca6b8a3969cce4329009dcfb85

  • memory/1348-139-0x0000000000000000-mapping.dmp
  • memory/3000-138-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/3000-137-0x0000000000000000-mapping.dmp
  • memory/3044-132-0x0000000000010000-0x0000000000034000-memory.dmp
    Filesize

    144KB

  • memory/3044-136-0x0000000006B80000-0x0000000006C1C000-memory.dmp
    Filesize

    624KB

  • memory/3044-135-0x00000000049E0000-0x00000000049EA000-memory.dmp
    Filesize

    40KB

  • memory/3044-134-0x0000000004A70000-0x0000000004B02000-memory.dmp
    Filesize

    584KB

  • memory/3044-133-0x00000000051D0000-0x0000000005774000-memory.dmp
    Filesize

    5.6MB

  • memory/3432-143-0x0000000000000000-mapping.dmp
  • memory/3996-146-0x0000000000000000-mapping.dmp