Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:44

General

  • Target

    0725dae7695cbb42716764cf9c777d2f01719c56658eab35bac6a2231a2a7e82.exe

  • Size

    43KB

  • MD5

    1362c69006f0d2031a23a5f9ac64f9ec

  • SHA1

    d764c72a35d4ceb0a4fd8c048ad073da3c9c4b5c

  • SHA256

    0725dae7695cbb42716764cf9c777d2f01719c56658eab35bac6a2231a2a7e82

  • SHA512

    5bcd7abb8daf645e81e1fce3025f3c4288a9469080f121b4122102cd27c6bb7269541571f48bd6c82476d29f3cc99b5ffb70809cba20809dafed7b3e1db3e081

  • SSDEEP

    768:RqJxn8eLSpJSs0u7IrK9dT62gb58126HAjHtU2qvtO1a58t1ZReNTorIHCCjPkaK:kmdbdHQmaLfejHCCrk

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0725dae7695cbb42716764cf9c777d2f01719c56658eab35bac6a2231a2a7e82.exe
    "C:\Users\Admin\AppData\Local\Temp\0725dae7695cbb42716764cf9c777d2f01719c56658eab35bac6a2231a2a7e82.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3684
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4892

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    1362c69006f0d2031a23a5f9ac64f9ec

    SHA1

    d764c72a35d4ceb0a4fd8c048ad073da3c9c4b5c

    SHA256

    0725dae7695cbb42716764cf9c777d2f01719c56658eab35bac6a2231a2a7e82

    SHA512

    5bcd7abb8daf645e81e1fce3025f3c4288a9469080f121b4122102cd27c6bb7269541571f48bd6c82476d29f3cc99b5ffb70809cba20809dafed7b3e1db3e081

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    43KB

    MD5

    1362c69006f0d2031a23a5f9ac64f9ec

    SHA1

    d764c72a35d4ceb0a4fd8c048ad073da3c9c4b5c

    SHA256

    0725dae7695cbb42716764cf9c777d2f01719c56658eab35bac6a2231a2a7e82

    SHA512

    5bcd7abb8daf645e81e1fce3025f3c4288a9469080f121b4122102cd27c6bb7269541571f48bd6c82476d29f3cc99b5ffb70809cba20809dafed7b3e1db3e081

  • memory/2044-132-0x00000000754A0000-0x0000000075A51000-memory.dmp
    Filesize

    5.7MB

  • memory/2044-136-0x00000000754A0000-0x0000000075A51000-memory.dmp
    Filesize

    5.7MB

  • memory/3684-133-0x0000000000000000-mapping.dmp
  • memory/3684-138-0x00000000754A0000-0x0000000075A51000-memory.dmp
    Filesize

    5.7MB

  • memory/3684-139-0x00000000754A0000-0x0000000075A51000-memory.dmp
    Filesize

    5.7MB

  • memory/4892-137-0x0000000000000000-mapping.dmp