Analysis

  • max time kernel
    154s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:23

General

  • Target

    9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe

  • Size

    126KB

  • MD5

    32cc00407f86e313054cf5490e4dbe68

  • SHA1

    d656d024fc92b02b53e4a96268c72acece0ae800

  • SHA256

    9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3

  • SHA512

    c3bf3ebfc823a2b193d2f9bf9e689de688b42effaf958ab56c9cca8c04e6bb32f46911225dc3482e04d05e755adaa188228a6039b011aee37fab9562be227cbf

  • SSDEEP

    1536:tB1dlgRwgoY9ef3p81UFz2PEnm5YoNozN6yj344Z9tmKqI:X1dlKwgj23+Oz05YoNoz7D9TmKr

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe
    "C:\Users\Admin\AppData\Local\Temp\9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Extracted\antiban.exe
      "C:\Extracted\antiban.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Users\Admin\AppData\Local\Temp\AntiBan.exe
        "C:\Users\Admin\AppData\Local\Temp\AntiBan.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3684
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\AntiBan.exe" "AntiBan.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:4324

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Extracted\antiban.exe
    Filesize

    43KB

    MD5

    1934995f73f39deff059516e219060a0

    SHA1

    06ac1f6afbd209e53c93789afed478f6f653d913

    SHA256

    f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34

    SHA512

    14927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287

  • C:\Extracted\antiban.exe
    Filesize

    43KB

    MD5

    1934995f73f39deff059516e219060a0

    SHA1

    06ac1f6afbd209e53c93789afed478f6f653d913

    SHA256

    f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34

    SHA512

    14927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287

  • C:\Users\Admin\AppData\Local\Temp\AntiBan.exe
    Filesize

    43KB

    MD5

    1934995f73f39deff059516e219060a0

    SHA1

    06ac1f6afbd209e53c93789afed478f6f653d913

    SHA256

    f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34

    SHA512

    14927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287

  • C:\Users\Admin\AppData\Local\Temp\AntiBan.exe
    Filesize

    43KB

    MD5

    1934995f73f39deff059516e219060a0

    SHA1

    06ac1f6afbd209e53c93789afed478f6f653d913

    SHA256

    f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34

    SHA512

    14927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287

  • memory/2464-132-0x0000000000000000-mapping.dmp
  • memory/2464-135-0x0000000073DB0000-0x0000000074361000-memory.dmp
    Filesize

    5.7MB

  • memory/2464-141-0x0000000073DB0000-0x0000000074361000-memory.dmp
    Filesize

    5.7MB

  • memory/3684-136-0x0000000000000000-mapping.dmp
  • memory/3684-139-0x0000000073DB0000-0x0000000074361000-memory.dmp
    Filesize

    5.7MB

  • memory/3684-142-0x0000000073DB0000-0x0000000074361000-memory.dmp
    Filesize

    5.7MB

  • memory/4324-140-0x0000000000000000-mapping.dmp