Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:21

General

  • Target

    6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b.exe

  • Size

    1024KB

  • MD5

    4ff15c525dbc027ee83c96bd5b19a0dd

  • SHA1

    a6a10bc643528c5125a9e4353155aa26ecee67c2

  • SHA256

    6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b

  • SHA512

    17458e3a4c0e0bc4960a6d872f122ae66266c15b068fb249bee0d54ee4efd8690c0b282650ccb851c606ae54d80cae181ca50d1f37f338b3fcd90c4cc385cc6c

  • SSDEEP

    384:0sLbEt/IpzekptrZ2rMgSVSZTKEctnt8moqAP6hsbinvLT9npzl+1Pedn57f1kzg:b4zWrkYVSZTKEctEqPscpMllux7Hh

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    duiker10

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b.exe
    "C:\Users\Admin\AppData\Local\Temp\6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3700
    • C:\Users\Admin\AppData\Roaming\Gold.exe
      "C:\Users\Admin\AppData\Roaming\Gold.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2084

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Gold.exe
    Filesize

    1024KB

    MD5

    4ff15c525dbc027ee83c96bd5b19a0dd

    SHA1

    a6a10bc643528c5125a9e4353155aa26ecee67c2

    SHA256

    6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b

    SHA512

    17458e3a4c0e0bc4960a6d872f122ae66266c15b068fb249bee0d54ee4efd8690c0b282650ccb851c606ae54d80cae181ca50d1f37f338b3fcd90c4cc385cc6c

  • C:\Users\Admin\AppData\Roaming\Gold.exe
    Filesize

    1024KB

    MD5

    4ff15c525dbc027ee83c96bd5b19a0dd

    SHA1

    a6a10bc643528c5125a9e4353155aa26ecee67c2

    SHA256

    6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b

    SHA512

    17458e3a4c0e0bc4960a6d872f122ae66266c15b068fb249bee0d54ee4efd8690c0b282650ccb851c606ae54d80cae181ca50d1f37f338b3fcd90c4cc385cc6c

  • memory/2084-133-0x0000000000000000-mapping.dmp
  • memory/2084-136-0x00007FFA787C0000-0x00007FFA791F6000-memory.dmp
    Filesize

    10.2MB

  • memory/3700-132-0x00007FFA787C0000-0x00007FFA791F6000-memory.dmp
    Filesize

    10.2MB