Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:43

General

  • Target

    7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127.exe

  • Size

    120KB

  • MD5

    20aca7f63e2bdad88e4cbaa64fd73f69

  • SHA1

    0f9641e9b0d8c98438812f2a431f51780ecab45a

  • SHA256

    7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127

  • SHA512

    de540f5b648fc6ed7cb373f2f9c4adc8da1b4bf8c2a7c9e732c8926a252838633c76846259e8fb38a09bbc64237dbbdce7de05381ca32bd9ba6c25d5ea19c2dd

  • SSDEEP

    1536:iW17LZToBuhbYyLdMubEsKucRsm02bFcxHCCrkmVdSf4BeyE:iAZ8upFKayucRsm02bFuHdrkmVRBg

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127.exe
    "C:\Users\Admin\AppData\Local\Temp\7d6cfb4f425ce27b3158006a7a049130fd6a3fa12bd68e3742b7b21dcf5c7127.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Users\Admin\AppData\LocaltGJSYUpwIY.exe
      "C:\Users\Admin\AppData\LocaltGJSYUpwIY.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
        "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1088
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:4940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    31f95e11c6a1ac5b9d3d04aa5b16e9ec

    SHA1

    ebf7719891cf6839e39c1dae40e16d8dee9b2868

    SHA256

    47b3c5aff7cd239ab1a0e0944a2f19aaab8994e46b07dd9c76b40ebab248ec1e

    SHA512

    ec8b4144a38092ad21cad2a0449d43c7974c1aae2de1d8e9ff0ed0c6e844410a2898327739b080db0ed2b49a57f0492e43bffa5d91d62309539651c5ded46a0b

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    31f95e11c6a1ac5b9d3d04aa5b16e9ec

    SHA1

    ebf7719891cf6839e39c1dae40e16d8dee9b2868

    SHA256

    47b3c5aff7cd239ab1a0e0944a2f19aaab8994e46b07dd9c76b40ebab248ec1e

    SHA512

    ec8b4144a38092ad21cad2a0449d43c7974c1aae2de1d8e9ff0ed0c6e844410a2898327739b080db0ed2b49a57f0492e43bffa5d91d62309539651c5ded46a0b

  • C:\Users\Admin\AppData\LocaltGJSYUpwIY.exe
    Filesize

    43KB

    MD5

    31f95e11c6a1ac5b9d3d04aa5b16e9ec

    SHA1

    ebf7719891cf6839e39c1dae40e16d8dee9b2868

    SHA256

    47b3c5aff7cd239ab1a0e0944a2f19aaab8994e46b07dd9c76b40ebab248ec1e

    SHA512

    ec8b4144a38092ad21cad2a0449d43c7974c1aae2de1d8e9ff0ed0c6e844410a2898327739b080db0ed2b49a57f0492e43bffa5d91d62309539651c5ded46a0b

  • C:\Users\Admin\AppData\LocaltGJSYUpwIY.exe
    Filesize

    43KB

    MD5

    31f95e11c6a1ac5b9d3d04aa5b16e9ec

    SHA1

    ebf7719891cf6839e39c1dae40e16d8dee9b2868

    SHA256

    47b3c5aff7cd239ab1a0e0944a2f19aaab8994e46b07dd9c76b40ebab248ec1e

    SHA512

    ec8b4144a38092ad21cad2a0449d43c7974c1aae2de1d8e9ff0ed0c6e844410a2898327739b080db0ed2b49a57f0492e43bffa5d91d62309539651c5ded46a0b

  • memory/1088-136-0x0000000000000000-mapping.dmp
  • memory/1088-141-0x0000000075300000-0x00000000758B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1088-143-0x0000000075300000-0x00000000758B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1688-133-0x0000000000000000-mapping.dmp
  • memory/1688-139-0x0000000075300000-0x00000000758B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1688-142-0x0000000075300000-0x00000000758B1000-memory.dmp
    Filesize

    5.7MB

  • memory/3424-132-0x00007FFA00E70000-0x00007FFA018A6000-memory.dmp
    Filesize

    10.2MB

  • memory/4940-140-0x0000000000000000-mapping.dmp