Analysis

  • max time kernel
    245s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 02:14

General

  • Target

    Mondial Relay - Suivi Votre Colis.exe

  • Size

    226KB

  • MD5

    cb3d410e74c8ed0c8ac007a5747b678a

  • SHA1

    601294ff8a25d831296730de135ce2fe588736ba

  • SHA256

    337b7a0119a9512632aa5349449797eff2c569382f220e279bcd595959dc82d1

  • SHA512

    1c11c657819134d9fa97e3ed387c9b74c9ed42be8d9e67d9f45ef43b988df6fee82cee076945f23e6604f20d93d2fa3b7dc296459b0f96e42523be5c7988bf2e

  • SSDEEP

    6144:JYa2oQoC72vdWAMNZxOdxey8KODF8IvXgV3nhm:JYWRC7EdWAMzQbg8d

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mondial Relay - Suivi Votre Colis.exe
    "C:\Users\Admin\AppData\Local\Temp\Mondial Relay - Suivi Votre Colis.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Users\Admin\AppData\Local\Temp\Mondial Relay - Suivi Votre Colis.exe
      "C:\Users\Admin\AppData\Local\Temp\Mondial Relay - Suivi Votre Colis.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\localcds.exe
        "C:\Windows\localcds.exe" "C:\Users\Admin\AppData\Local\Temp\Mondial Relay - Suivi Votre Colis.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3472
        • C:\Windows\localcds.exe
          C:\Windows\localcds.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3508
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall delete rule profile=any name=Win2y2
            5⤵
            • Modifies Windows Firewall
            PID:1688
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall add rule action=allow profile=any protocol=any enable=yes direction=in name=Win2y2 program="C:\Windows\localcds.exe"
            5⤵
            • Modifies Windows Firewall
            PID:3288
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall add rule action=allow profile=any protocol=any enable=yes direction=out name=Win2y2 program="C:\Windows\localcds.exe"
            5⤵
            • Modifies Windows Firewall
            PID:3540

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\localcds.exe
    Filesize

    226KB

    MD5

    cb3d410e74c8ed0c8ac007a5747b678a

    SHA1

    601294ff8a25d831296730de135ce2fe588736ba

    SHA256

    337b7a0119a9512632aa5349449797eff2c569382f220e279bcd595959dc82d1

    SHA512

    1c11c657819134d9fa97e3ed387c9b74c9ed42be8d9e67d9f45ef43b988df6fee82cee076945f23e6604f20d93d2fa3b7dc296459b0f96e42523be5c7988bf2e

  • C:\Windows\localcds.exe
    Filesize

    226KB

    MD5

    cb3d410e74c8ed0c8ac007a5747b678a

    SHA1

    601294ff8a25d831296730de135ce2fe588736ba

    SHA256

    337b7a0119a9512632aa5349449797eff2c569382f220e279bcd595959dc82d1

    SHA512

    1c11c657819134d9fa97e3ed387c9b74c9ed42be8d9e67d9f45ef43b988df6fee82cee076945f23e6604f20d93d2fa3b7dc296459b0f96e42523be5c7988bf2e

  • C:\Windows\localcds.exe
    Filesize

    226KB

    MD5

    cb3d410e74c8ed0c8ac007a5747b678a

    SHA1

    601294ff8a25d831296730de135ce2fe588736ba

    SHA256

    337b7a0119a9512632aa5349449797eff2c569382f220e279bcd595959dc82d1

    SHA512

    1c11c657819134d9fa97e3ed387c9b74c9ed42be8d9e67d9f45ef43b988df6fee82cee076945f23e6604f20d93d2fa3b7dc296459b0f96e42523be5c7988bf2e

  • memory/1688-149-0x0000000000000000-mapping.dmp
  • memory/1840-132-0x00000000748D0000-0x0000000074E81000-memory.dmp
    Filesize

    5.7MB

  • memory/1840-133-0x00000000748D0000-0x0000000074E81000-memory.dmp
    Filesize

    5.7MB

  • memory/1840-141-0x00000000748D0000-0x0000000074E81000-memory.dmp
    Filesize

    5.7MB

  • memory/2644-137-0x0000000013140000-0x000000001316B000-memory.dmp
    Filesize

    172KB

  • memory/2644-134-0x0000000000000000-mapping.dmp
  • memory/2644-135-0x0000000013140000-0x000000001316B000-memory.dmp
    Filesize

    172KB

  • memory/2644-136-0x0000000013140000-0x000000001316B000-memory.dmp
    Filesize

    172KB

  • memory/3288-151-0x0000000000000000-mapping.dmp
  • memory/3472-138-0x0000000000000000-mapping.dmp
  • memory/3472-144-0x00000000748D0000-0x0000000074E81000-memory.dmp
    Filesize

    5.7MB

  • memory/3472-148-0x00000000748D0000-0x0000000074E81000-memory.dmp
    Filesize

    5.7MB

  • memory/3508-142-0x0000000000000000-mapping.dmp
  • memory/3540-150-0x0000000000000000-mapping.dmp