Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 20:33

General

  • Target

    b333a3313b8dd85dd55945e657961d2854d5d9687b585fffc7360bbac87d19a3.exe

  • Size

    109KB

  • MD5

    394552a4f1b116ccd5825a5f27928435

  • SHA1

    eb19a98f59c0a17bd09f04d618743c5365292fdb

  • SHA256

    b333a3313b8dd85dd55945e657961d2854d5d9687b585fffc7360bbac87d19a3

  • SHA512

    ca4ad388fed404794287443ed768e913624454e2acbd2b0b5b7b34ea9c3e081e874478f165b23ea6444a1fe53af5e80fdb12be4482f441810ff9e2697c293397

  • SSDEEP

    1536:WwHTYXvGC2Ek61ZNe2cIBGh90nEmhOZOEpn1qtMyO895bbdSCMhr/GXK9BvKXvE9:JTY/5k6fEnxS9Rbdcr/GzXTM

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b333a3313b8dd85dd55945e657961d2854d5d9687b585fffc7360bbac87d19a3.exe
    "C:\Users\Admin\AppData\Local\Temp\b333a3313b8dd85dd55945e657961d2854d5d9687b585fffc7360bbac87d19a3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:260
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:516

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    109KB

    MD5

    394552a4f1b116ccd5825a5f27928435

    SHA1

    eb19a98f59c0a17bd09f04d618743c5365292fdb

    SHA256

    b333a3313b8dd85dd55945e657961d2854d5d9687b585fffc7360bbac87d19a3

    SHA512

    ca4ad388fed404794287443ed768e913624454e2acbd2b0b5b7b34ea9c3e081e874478f165b23ea6444a1fe53af5e80fdb12be4482f441810ff9e2697c293397

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    109KB

    MD5

    394552a4f1b116ccd5825a5f27928435

    SHA1

    eb19a98f59c0a17bd09f04d618743c5365292fdb

    SHA256

    b333a3313b8dd85dd55945e657961d2854d5d9687b585fffc7360bbac87d19a3

    SHA512

    ca4ad388fed404794287443ed768e913624454e2acbd2b0b5b7b34ea9c3e081e874478f165b23ea6444a1fe53af5e80fdb12be4482f441810ff9e2697c293397

  • memory/260-133-0x0000000000000000-mapping.dmp
  • memory/260-138-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/260-139-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/516-136-0x0000000000000000-mapping.dmp
  • memory/4252-132-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4252-137-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB