Analysis

  • max time kernel
    151s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 02:15

General

  • Target

    b62fac0d96da7a95beed52c8fea432ab3308fd714209cf50f1123867a4e03725.exe

  • Size

    422KB

  • MD5

    554c3f24b05707d2b19bf38507598d76

  • SHA1

    d97f51df068df55952aa8c04262bebcad9854d11

  • SHA256

    b62fac0d96da7a95beed52c8fea432ab3308fd714209cf50f1123867a4e03725

  • SHA512

    7c7c952285de0f8c57c6a87abec26936dadc7abf5263b783c4ac6135d7a18f4dfa42fc05aaf5ad0b791f2e741016496e22201e751e532eb55a0f113fd92e9328

  • SSDEEP

    6144:T+jJxTnGqaR6rlsG6LbrVSlKR85hIp81G5NQu604EPyl3VQdF02nPVllvjAfTIj:EJMNorlsG6ZR8Z6NZylwFpPVl2Ij

Score
8/10

Malware Config

Signatures

  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b62fac0d96da7a95beed52c8fea432ab3308fd714209cf50f1123867a4e03725.exe
    "C:\Users\Admin\AppData\Local\Temp\b62fac0d96da7a95beed52c8fea432ab3308fd714209cf50f1123867a4e03725.exe"
    1⤵
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Intel" /t REG_SZ /d "C:\ProgramData\Intel.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Intel" /t REG_SZ /d "C:\ProgramData\Intel.exe"
        3⤵
        • Adds Run key to start application
        PID:656
    • C:\ProgramData\Intel.exe
      C:\ProgramData\Intel.exe
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4604
      • C:\ProgramData\Intel.exe
        "C:\ProgramData\Intel.exe"
        3⤵
        • Executes dropped EXE
        PID:4924
      • C:\Windows\SysWOW64\REG.exe
        REG add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f
        3⤵
        • Disables RegEdit via registry modification
        PID:1988
      • C:\Windows\SysWOW64\REG.exe
        REG add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
          PID:4832
        • C:\Windows\SysWOW64\REG.exe
          REG add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f
          3⤵
            PID:1332
          • C:\Windows\SysWOW64\REG.exe
            REG add HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 1 /f
            3⤵
              PID:4368

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        3
        T1082

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Intel.exe
          Filesize

          422KB

          MD5

          554c3f24b05707d2b19bf38507598d76

          SHA1

          d97f51df068df55952aa8c04262bebcad9854d11

          SHA256

          b62fac0d96da7a95beed52c8fea432ab3308fd714209cf50f1123867a4e03725

          SHA512

          7c7c952285de0f8c57c6a87abec26936dadc7abf5263b783c4ac6135d7a18f4dfa42fc05aaf5ad0b791f2e741016496e22201e751e532eb55a0f113fd92e9328

        • C:\ProgramData\Intel.exe
          Filesize

          422KB

          MD5

          554c3f24b05707d2b19bf38507598d76

          SHA1

          d97f51df068df55952aa8c04262bebcad9854d11

          SHA256

          b62fac0d96da7a95beed52c8fea432ab3308fd714209cf50f1123867a4e03725

          SHA512

          7c7c952285de0f8c57c6a87abec26936dadc7abf5263b783c4ac6135d7a18f4dfa42fc05aaf5ad0b791f2e741016496e22201e751e532eb55a0f113fd92e9328

        • C:\ProgramData\Intel.exe
          Filesize

          422KB

          MD5

          554c3f24b05707d2b19bf38507598d76

          SHA1

          d97f51df068df55952aa8c04262bebcad9854d11

          SHA256

          b62fac0d96da7a95beed52c8fea432ab3308fd714209cf50f1123867a4e03725

          SHA512

          7c7c952285de0f8c57c6a87abec26936dadc7abf5263b783c4ac6135d7a18f4dfa42fc05aaf5ad0b791f2e741016496e22201e751e532eb55a0f113fd92e9328

        • memory/656-135-0x0000000000000000-mapping.dmp
        • memory/1332-145-0x0000000000000000-mapping.dmp
        • memory/1988-144-0x0000000000000000-mapping.dmp
        • memory/2504-134-0x0000000000000000-mapping.dmp
        • memory/4368-147-0x0000000000000000-mapping.dmp
        • memory/4604-136-0x0000000000000000-mapping.dmp
        • memory/4604-148-0x0000000074F90000-0x0000000075541000-memory.dmp
          Filesize

          5.7MB

        • memory/4604-149-0x0000000074F90000-0x0000000075541000-memory.dmp
          Filesize

          5.7MB

        • memory/4832-146-0x0000000000000000-mapping.dmp
        • memory/4924-140-0x0000000000000000-mapping.dmp
        • memory/4924-143-0x0000000000700000-0x0000000000717000-memory.dmp
          Filesize

          92KB

        • memory/4956-139-0x0000000074F90000-0x0000000075541000-memory.dmp
          Filesize

          5.7MB

        • memory/4956-133-0x0000000074F90000-0x0000000075541000-memory.dmp
          Filesize

          5.7MB

        • memory/4956-132-0x0000000074F90000-0x0000000075541000-memory.dmp
          Filesize

          5.7MB