Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 12:12
Static task
static1
Behavioral task
behavioral1
Sample
60e158515551871dcb904f9c14558b02e14683138e8d6c1bc4a19e4934744931.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
60e158515551871dcb904f9c14558b02e14683138e8d6c1bc4a19e4934744931.exe
Resource
win10v2004-20220901-en
General
-
Target
60e158515551871dcb904f9c14558b02e14683138e8d6c1bc4a19e4934744931.exe
-
Size
152KB
-
MD5
dee407f12217a5525a38466c7f979f1f
-
SHA1
5fe47d2631b5ab39b9826f8978188714eb781916
-
SHA256
60e158515551871dcb904f9c14558b02e14683138e8d6c1bc4a19e4934744931
-
SHA512
6d61951a0ff461c7235826a242f9431fde1e0a7f13c410d3f0587703c9bcc3738dd4c8d00cfa674c53f0b49c09fdca6ce36ef6d91308451eaf6dc769e7190ecd
-
SSDEEP
3072:iye5CwoH3zPboAmqppwwQC8C4a3lvjzezuaG+hXlg/TTlJ:ROoDboAHcwzOmtqB1ATB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Maxthonr.exepid process 4536 Maxthonr.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
60e158515551871dcb904f9c14558b02e14683138e8d6c1bc4a19e4934744931.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 60e158515551871dcb904f9c14558b02e14683138e8d6c1bc4a19e4934744931.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Maxthonr.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b0fe13ea8bad586fa153561afff81a89 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Maxthonr.exe\" .." Maxthonr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\b0fe13ea8bad586fa153561afff81a89 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Maxthonr.exe\" .." Maxthonr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
Maxthonr.exepid process 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe 4536 Maxthonr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Maxthonr.exedescription pid process Token: SeDebugPrivilege 4536 Maxthonr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
60e158515551871dcb904f9c14558b02e14683138e8d6c1bc4a19e4934744931.exeMaxthonr.exedescription pid process target process PID 3376 wrote to memory of 4536 3376 60e158515551871dcb904f9c14558b02e14683138e8d6c1bc4a19e4934744931.exe Maxthonr.exe PID 3376 wrote to memory of 4536 3376 60e158515551871dcb904f9c14558b02e14683138e8d6c1bc4a19e4934744931.exe Maxthonr.exe PID 3376 wrote to memory of 4536 3376 60e158515551871dcb904f9c14558b02e14683138e8d6c1bc4a19e4934744931.exe Maxthonr.exe PID 4536 wrote to memory of 4844 4536 Maxthonr.exe netsh.exe PID 4536 wrote to memory of 4844 4536 Maxthonr.exe netsh.exe PID 4536 wrote to memory of 4844 4536 Maxthonr.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60e158515551871dcb904f9c14558b02e14683138e8d6c1bc4a19e4934744931.exe"C:\Users\Admin\AppData\Local\Temp\60e158515551871dcb904f9c14558b02e14683138e8d6c1bc4a19e4934744931.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Users\Admin\AppData\Local\Temp\Maxthonr.exe"C:\Users\Admin\AppData\Local\Temp\Maxthonr.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Maxthonr.exe" "Maxthonr.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD5dee407f12217a5525a38466c7f979f1f
SHA15fe47d2631b5ab39b9826f8978188714eb781916
SHA25660e158515551871dcb904f9c14558b02e14683138e8d6c1bc4a19e4934744931
SHA5126d61951a0ff461c7235826a242f9431fde1e0a7f13c410d3f0587703c9bcc3738dd4c8d00cfa674c53f0b49c09fdca6ce36ef6d91308451eaf6dc769e7190ecd
-
Filesize
152KB
MD5dee407f12217a5525a38466c7f979f1f
SHA15fe47d2631b5ab39b9826f8978188714eb781916
SHA25660e158515551871dcb904f9c14558b02e14683138e8d6c1bc4a19e4934744931
SHA5126d61951a0ff461c7235826a242f9431fde1e0a7f13c410d3f0587703c9bcc3738dd4c8d00cfa674c53f0b49c09fdca6ce36ef6d91308451eaf6dc769e7190ecd