Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:43

General

  • Target

    ba5135b46303e9ba9953afc04a0f51f9878ca0a46851224e78fad3700e1297a5.exe

  • Size

    43KB

  • MD5

    3d047691a4cd31f6db9d17b79e560274

  • SHA1

    ac0ebb348ec537ede322fc0f30c9542aa5b25f3a

  • SHA256

    ba5135b46303e9ba9953afc04a0f51f9878ca0a46851224e78fad3700e1297a5

  • SHA512

    60daa439b1b59647deee0605e936903f04da7e5c11348b586c68d53bdaff754420f146638e869a22408bcfcd8a53e3890f3be0d720563a486e8bc75798942d3e

  • SSDEEP

    768:9O05/8+zaBGSkMWAbDrq9OT+2I45c1r6H8jHywqvtu1iR4r103aNzwrDHCCjPkao:DMmOnMKUgK9EaYHCCrk

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba5135b46303e9ba9953afc04a0f51f9878ca0a46851224e78fad3700e1297a5.exe
    "C:\Users\Admin\AppData\Local\Temp\ba5135b46303e9ba9953afc04a0f51f9878ca0a46851224e78fad3700e1297a5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4620

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    3d047691a4cd31f6db9d17b79e560274

    SHA1

    ac0ebb348ec537ede322fc0f30c9542aa5b25f3a

    SHA256

    ba5135b46303e9ba9953afc04a0f51f9878ca0a46851224e78fad3700e1297a5

    SHA512

    60daa439b1b59647deee0605e936903f04da7e5c11348b586c68d53bdaff754420f146638e869a22408bcfcd8a53e3890f3be0d720563a486e8bc75798942d3e

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    3d047691a4cd31f6db9d17b79e560274

    SHA1

    ac0ebb348ec537ede322fc0f30c9542aa5b25f3a

    SHA256

    ba5135b46303e9ba9953afc04a0f51f9878ca0a46851224e78fad3700e1297a5

    SHA512

    60daa439b1b59647deee0605e936903f04da7e5c11348b586c68d53bdaff754420f146638e869a22408bcfcd8a53e3890f3be0d720563a486e8bc75798942d3e

  • memory/1644-132-0x0000000000000000-mapping.dmp
  • memory/1644-138-0x0000000074890000-0x0000000074E41000-memory.dmp
    Filesize

    5.7MB

  • memory/1644-139-0x0000000074890000-0x0000000074E41000-memory.dmp
    Filesize

    5.7MB

  • memory/4384-133-0x0000000074890000-0x0000000074E41000-memory.dmp
    Filesize

    5.7MB

  • memory/4384-136-0x0000000074890000-0x0000000074E41000-memory.dmp
    Filesize

    5.7MB

  • memory/4620-137-0x0000000000000000-mapping.dmp