Analysis

  • max time kernel
    155s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:23

General

  • Target

    0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exe

  • Size

    43KB

  • MD5

    ecf556d01c83943d6e9127233e3a001f

  • SHA1

    631e8a9d60f72a077933dd8119a04b73d9e884ce

  • SHA256

    0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c

  • SHA512

    8f6463ff37a37fa093b1f04d892659f942cfb54d69207cd7f6f656c8cc9a776adea4cabaf65c788970bd232c95d9335373c33f2b68ef3d38bfa148ce69aec111

  • SSDEEP

    768:iUMj58ydsn0SkFywfyre92TW2yV5c1w6HSjHPyqvtK17JMr1lcFNX6gwHCCjPka9:ax2fZlaVWqSFMHCCrk

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exe
    "C:\Users\Admin\AppData\Local\Temp\0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3104
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4268

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    ecf556d01c83943d6e9127233e3a001f

    SHA1

    631e8a9d60f72a077933dd8119a04b73d9e884ce

    SHA256

    0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c

    SHA512

    8f6463ff37a37fa093b1f04d892659f942cfb54d69207cd7f6f656c8cc9a776adea4cabaf65c788970bd232c95d9335373c33f2b68ef3d38bfa148ce69aec111

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    ecf556d01c83943d6e9127233e3a001f

    SHA1

    631e8a9d60f72a077933dd8119a04b73d9e884ce

    SHA256

    0cc6fd823446d5e0b319a039c25ab81192e2c3acacedf160ad717d5ab74e9c2c

    SHA512

    8f6463ff37a37fa093b1f04d892659f942cfb54d69207cd7f6f656c8cc9a776adea4cabaf65c788970bd232c95d9335373c33f2b68ef3d38bfa148ce69aec111

  • memory/3104-133-0x0000000000000000-mapping.dmp
  • memory/3104-138-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB

  • memory/3104-139-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB

  • memory/4268-137-0x0000000000000000-mapping.dmp
  • memory/4832-132-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB

  • memory/4832-136-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB