Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:37

General

  • Target

    7b977ffacdc7a59769d68bc3f021e80bb845c55214b61cc639b25cf558d92738.exe

  • Size

    379KB

  • MD5

    d6ea81e78c57e02d4fd9f48544321988

  • SHA1

    5da4748d0089fc7b0ff903e342e6f752c90388ba

  • SHA256

    7b977ffacdc7a59769d68bc3f021e80bb845c55214b61cc639b25cf558d92738

  • SHA512

    201d39632b62e5d40f1d4fd9c02a52347b2578500aea2277d3cfb6dcf18812fdb238796acf264046d6e19f076eb28f8a255c47ccdac34ac27ab1a04288d132f4

  • SSDEEP

    3072:UMxniMB1K2STu8geS2DI4AinsWZHeHc1VR7:RxiOJSTse9D4k+Hi7

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b977ffacdc7a59769d68bc3f021e80bb845c55214b61cc639b25cf558d92738.exe
    "C:\Users\Admin\AppData\Local\Temp\7b977ffacdc7a59769d68bc3f021e80bb845c55214b61cc639b25cf558d92738.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Users\Admin\AppData\Local\Temp\whatsapp.exe
      "C:\Users\Admin\AppData\Local\Temp\whatsapp.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\whatsapp.exe" "whatsapp.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:5044

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\whatsapp.exe
    Filesize

    379KB

    MD5

    d6ea81e78c57e02d4fd9f48544321988

    SHA1

    5da4748d0089fc7b0ff903e342e6f752c90388ba

    SHA256

    7b977ffacdc7a59769d68bc3f021e80bb845c55214b61cc639b25cf558d92738

    SHA512

    201d39632b62e5d40f1d4fd9c02a52347b2578500aea2277d3cfb6dcf18812fdb238796acf264046d6e19f076eb28f8a255c47ccdac34ac27ab1a04288d132f4

  • C:\Users\Admin\AppData\Local\Temp\whatsapp.exe
    Filesize

    379KB

    MD5

    d6ea81e78c57e02d4fd9f48544321988

    SHA1

    5da4748d0089fc7b0ff903e342e6f752c90388ba

    SHA256

    7b977ffacdc7a59769d68bc3f021e80bb845c55214b61cc639b25cf558d92738

    SHA512

    201d39632b62e5d40f1d4fd9c02a52347b2578500aea2277d3cfb6dcf18812fdb238796acf264046d6e19f076eb28f8a255c47ccdac34ac27ab1a04288d132f4

  • memory/3564-132-0x00000000754F0000-0x0000000075AA1000-memory.dmp
    Filesize

    5.7MB

  • memory/3564-136-0x00000000754F0000-0x0000000075AA1000-memory.dmp
    Filesize

    5.7MB

  • memory/5012-133-0x0000000000000000-mapping.dmp
  • memory/5012-138-0x00000000754F0000-0x0000000075AA1000-memory.dmp
    Filesize

    5.7MB

  • memory/5012-139-0x00000000754F0000-0x0000000075AA1000-memory.dmp
    Filesize

    5.7MB

  • memory/5044-137-0x0000000000000000-mapping.dmp