Analysis

  • max time kernel
    282s
  • max time network
    295s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:05

General

  • Target

    5535bc82df85839160f07deeaf831f2dde01d07971d043cc15d4c61970b58121.exe

  • Size

    43KB

  • MD5

    05644cb171e8bff76c6f1ce637258827

  • SHA1

    f0b3e858cb2934e98bc613be3dbc88aa47eca2c5

  • SHA256

    5535bc82df85839160f07deeaf831f2dde01d07971d043cc15d4c61970b58121

  • SHA512

    f92d373b590e2ed847c6c43c423a9bd06848af6ec7dd8b177f113e0e54bc7f9e18790e57067eefc9a42437188c94f14b10b281198125ca41a429837fa0705adb

  • SSDEEP

    768:WGjYUzZS+Xhx4bLaDyixkqy1h5d/sW/RKnY/iSw+neaNWqNXOZCss5KGrMYKvfPn:qgh+dq8Z3vu2xMYKnz4sB

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5535bc82df85839160f07deeaf831f2dde01d07971d043cc15d4c61970b58121.exe
    "C:\Users\Admin\AppData\Local\Temp\5535bc82df85839160f07deeaf831f2dde01d07971d043cc15d4c61970b58121.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:992

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    05644cb171e8bff76c6f1ce637258827

    SHA1

    f0b3e858cb2934e98bc613be3dbc88aa47eca2c5

    SHA256

    5535bc82df85839160f07deeaf831f2dde01d07971d043cc15d4c61970b58121

    SHA512

    f92d373b590e2ed847c6c43c423a9bd06848af6ec7dd8b177f113e0e54bc7f9e18790e57067eefc9a42437188c94f14b10b281198125ca41a429837fa0705adb

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    05644cb171e8bff76c6f1ce637258827

    SHA1

    f0b3e858cb2934e98bc613be3dbc88aa47eca2c5

    SHA256

    5535bc82df85839160f07deeaf831f2dde01d07971d043cc15d4c61970b58121

    SHA512

    f92d373b590e2ed847c6c43c423a9bd06848af6ec7dd8b177f113e0e54bc7f9e18790e57067eefc9a42437188c94f14b10b281198125ca41a429837fa0705adb

  • memory/992-138-0x0000000000000000-mapping.dmp
  • memory/1532-134-0x0000000000000000-mapping.dmp
  • memory/1532-137-0x00000000754D0000-0x0000000075A81000-memory.dmp
    Filesize

    5.7MB

  • memory/1532-140-0x00000000754D0000-0x0000000075A81000-memory.dmp
    Filesize

    5.7MB

  • memory/3288-132-0x00000000754D0000-0x0000000075A81000-memory.dmp
    Filesize

    5.7MB

  • memory/3288-133-0x00000000754D0000-0x0000000075A81000-memory.dmp
    Filesize

    5.7MB

  • memory/3288-139-0x00000000754D0000-0x0000000075A81000-memory.dmp
    Filesize

    5.7MB