Analysis

  • max time kernel
    152s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 22:50

General

  • Target

    4d7be6d17aab1b01aaac33962db7174c4f4b9577b31243b5d80a6fa7b556b143.exe

  • Size

    1.0MB

  • MD5

    115ee62139b95fb4e91c9ed43fcdabce

  • SHA1

    b917f9a4c43532931ffd07038f7cae0f642ec56d

  • SHA256

    4d7be6d17aab1b01aaac33962db7174c4f4b9577b31243b5d80a6fa7b556b143

  • SHA512

    4f3566bca075898786d5a492a2423a9a0f633260dc5e9a07cb3e53a729f3f6df10b97b5cb54fafda846d46092cfe3835a91332c73a87a9a493c9edaf5e310439

  • SSDEEP

    6144:b2GhN/AlMcTZQS5O/5PBDduZIqcCmWSuu:b2iNNcQS5s55oZsHu

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d7be6d17aab1b01aaac33962db7174c4f4b9577b31243b5d80a6fa7b556b143.exe
    "C:\Users\Admin\AppData\Local\Temp\4d7be6d17aab1b01aaac33962db7174c4f4b9577b31243b5d80a6fa7b556b143.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Users\Admin\msrosoft.exe
      "C:\Users\Admin\msrosoft.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\msrosoft.exe" "msrosoft.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\msrosoft.exe
    Filesize

    1.0MB

    MD5

    115ee62139b95fb4e91c9ed43fcdabce

    SHA1

    b917f9a4c43532931ffd07038f7cae0f642ec56d

    SHA256

    4d7be6d17aab1b01aaac33962db7174c4f4b9577b31243b5d80a6fa7b556b143

    SHA512

    4f3566bca075898786d5a492a2423a9a0f633260dc5e9a07cb3e53a729f3f6df10b97b5cb54fafda846d46092cfe3835a91332c73a87a9a493c9edaf5e310439

  • C:\Users\Admin\msrosoft.exe
    Filesize

    1.0MB

    MD5

    115ee62139b95fb4e91c9ed43fcdabce

    SHA1

    b917f9a4c43532931ffd07038f7cae0f642ec56d

    SHA256

    4d7be6d17aab1b01aaac33962db7174c4f4b9577b31243b5d80a6fa7b556b143

    SHA512

    4f3566bca075898786d5a492a2423a9a0f633260dc5e9a07cb3e53a729f3f6df10b97b5cb54fafda846d46092cfe3835a91332c73a87a9a493c9edaf5e310439

  • memory/1140-137-0x0000000000000000-mapping.dmp
  • memory/4284-132-0x000000001C600000-0x000000001D036000-memory.dmp
    Filesize

    10.2MB

  • memory/4908-133-0x0000000000000000-mapping.dmp
  • memory/4908-136-0x000000001C720000-0x000000001D156000-memory.dmp
    Filesize

    10.2MB