Analysis

  • max time kernel
    204s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 22:02

General

  • Target

    957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exe

  • Size

    43KB

  • MD5

    c8e248e8bd899d9f641179961507b8a6

  • SHA1

    cf2065815b8af6111619ada3c764a26e8deb6d58

  • SHA256

    957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390

  • SHA512

    71f10db142599fba72ec60ea74c2dced9a39a5f290ddb860dd9e2218f39e59bf4f315f371327d725dd14da5a0b15bd5a62e4e01fe5476db385ad749e6e3921a1

  • SSDEEP

    768:9oNbnqAf43ZpqLNgU/8OZEI/Kk3SMnfT1vR+3KuZW:TzqL2er/Kk3SqT5R+4

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exe
    "C:\Users\Admin\AppData\Local\Temp\957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2196

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    c8e248e8bd899d9f641179961507b8a6

    SHA1

    cf2065815b8af6111619ada3c764a26e8deb6d58

    SHA256

    957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390

    SHA512

    71f10db142599fba72ec60ea74c2dced9a39a5f290ddb860dd9e2218f39e59bf4f315f371327d725dd14da5a0b15bd5a62e4e01fe5476db385ad749e6e3921a1

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    c8e248e8bd899d9f641179961507b8a6

    SHA1

    cf2065815b8af6111619ada3c764a26e8deb6d58

    SHA256

    957a29ed83ab1eab09e48abc0bf227c67baefd97b059cf849e2452c76ada9390

    SHA512

    71f10db142599fba72ec60ea74c2dced9a39a5f290ddb860dd9e2218f39e59bf4f315f371327d725dd14da5a0b15bd5a62e4e01fe5476db385ad749e6e3921a1

  • memory/1528-133-0x0000000074EF0000-0x00000000754A1000-memory.dmp
    Filesize

    5.7MB

  • memory/1528-138-0x0000000074EF0000-0x00000000754A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2196-139-0x0000000000000000-mapping.dmp
  • memory/2948-134-0x0000000000000000-mapping.dmp
  • memory/2948-137-0x0000000074EF0000-0x00000000754A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2948-140-0x0000000074EF0000-0x00000000754A1000-memory.dmp
    Filesize

    5.7MB