Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:07

General

  • Target

    a54c022e62aced366f663197e780b77c4631de73fd4bc7048e1865ee2d9bc115.exe

  • Size

    914KB

  • MD5

    4af4b5b7967956e9eb9a0a7757453850

  • SHA1

    131e87b04c108ab84b17ff92a0a12945059c7ec8

  • SHA256

    a54c022e62aced366f663197e780b77c4631de73fd4bc7048e1865ee2d9bc115

  • SHA512

    1a8015e0466aee6fb500eb5c5f632b4def4aa7590616d480a03242578ace6e273323d558b2e2ad50143709feaa7c734ed1b06539cd1854a8ede0216bad78e655

  • SSDEEP

    6144:a+nglw9ayQv3ahvyn/PU7O0KXgTTSj9ltfgIg+oaU64RZYIW7lEykhC6H8GY55hf:rjS3Yvyn/0TkLFU64cIW5EykhXG5Tsql

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a54c022e62aced366f663197e780b77c4631de73fd4bc7048e1865ee2d9bc115.exe
    "C:\Users\Admin\AppData\Local\Temp\a54c022e62aced366f663197e780b77c4631de73fd4bc7048e1865ee2d9bc115.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c reg ADD HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run /v freizer /t REG_SZ /d C:\WINDOWS\system32\freizer.exe /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\reg.exe
        reg ADD HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run /v freizer /t REG_SZ /d C:\WINDOWS\system32\freizer.exe /f
        3⤵
        • Adds Run key to start application
        PID:748
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c reg ADD HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run /v svchost /t REG_SZ /d C:\WINDOWS\system32\svchost.exe /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Windows\SysWOW64\reg.exe
        reg ADD HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run /v svchost /t REG_SZ /d C:\WINDOWS\system32\svchost.exe /f
        3⤵
        • Adds Run key to start application
        PID:1192
    • C:\windows\temp\03120.exe
      "C:\windows\temp\03120.exe"
      2⤵
      • Executes dropped EXE
      PID:4528

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Temp\03120.exe
    Filesize

    16KB

    MD5

    1c0e7855741266ca62f001e21bf564ae

    SHA1

    d58d03f73fd914c53d981d45f773b679fb7a25d2

    SHA256

    cb61b132a3fafa93b299751d93dbaed04b81d967638339b3526afa5b01f8b208

    SHA512

    46cac3f3e0191d6faceb4c241b05556290229a058b0d2ee2fc5e46b7225cf1ecf4e31586628a45f5702183bc5e1ca0391cd7bd238fce2c294844ded6a69cd1be

  • C:\windows\temp\03120.exe
    Filesize

    16KB

    MD5

    1c0e7855741266ca62f001e21bf564ae

    SHA1

    d58d03f73fd914c53d981d45f773b679fb7a25d2

    SHA256

    cb61b132a3fafa93b299751d93dbaed04b81d967638339b3526afa5b01f8b208

    SHA512

    46cac3f3e0191d6faceb4c241b05556290229a058b0d2ee2fc5e46b7225cf1ecf4e31586628a45f5702183bc5e1ca0391cd7bd238fce2c294844ded6a69cd1be

  • memory/748-135-0x0000000000000000-mapping.dmp
  • memory/1192-134-0x0000000000000000-mapping.dmp
  • memory/2300-132-0x0000000000000000-mapping.dmp
  • memory/3064-133-0x0000000000000000-mapping.dmp
  • memory/4528-136-0x0000000000000000-mapping.dmp