Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:50

General

  • Target

    ed50663942b9e0863cf5c7b7b75cb93f818679405edafa52ff9b337c8100316b.exe

  • Size

    43KB

  • MD5

    be7bb1d1a95269a08657576693d4b5e0

  • SHA1

    afa4e30391251d1b21290867ecccf0ddcca6bfd4

  • SHA256

    ed50663942b9e0863cf5c7b7b75cb93f818679405edafa52ff9b337c8100316b

  • SHA512

    ddad153d9f639bfaa4a8b24da39cd3e856994e95b460d1fa627876401df3378c816797b5c9db9e16c2e0fd8c5429d84a02d67316cbbfba602a2718280b09323d

  • SSDEEP

    768:f1YMvYZcWAK5NaECHmIi5PtJh9Q12F24yt0:WMAP2TkPtr96t0

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed50663942b9e0863cf5c7b7b75cb93f818679405edafa52ff9b337c8100316b.exe
    "C:\Users\Admin\AppData\Local\Temp\ed50663942b9e0863cf5c7b7b75cb93f818679405edafa52ff9b337c8100316b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:5064

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    43KB

    MD5

    be7bb1d1a95269a08657576693d4b5e0

    SHA1

    afa4e30391251d1b21290867ecccf0ddcca6bfd4

    SHA256

    ed50663942b9e0863cf5c7b7b75cb93f818679405edafa52ff9b337c8100316b

    SHA512

    ddad153d9f639bfaa4a8b24da39cd3e856994e95b460d1fa627876401df3378c816797b5c9db9e16c2e0fd8c5429d84a02d67316cbbfba602a2718280b09323d

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    43KB

    MD5

    be7bb1d1a95269a08657576693d4b5e0

    SHA1

    afa4e30391251d1b21290867ecccf0ddcca6bfd4

    SHA256

    ed50663942b9e0863cf5c7b7b75cb93f818679405edafa52ff9b337c8100316b

    SHA512

    ddad153d9f639bfaa4a8b24da39cd3e856994e95b460d1fa627876401df3378c816797b5c9db9e16c2e0fd8c5429d84a02d67316cbbfba602a2718280b09323d

  • memory/1708-132-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/1708-136-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/4908-133-0x0000000000000000-mapping.dmp
  • memory/4908-138-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/4908-139-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/5064-137-0x0000000000000000-mapping.dmp