Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 11:47

General

  • Target

    2014-12-22 #32/64fbde6dd4ddff6293c9e71c9fb23cee.exe

  • Size

    218KB

  • MD5

    64fbde6dd4ddff6293c9e71c9fb23cee

  • SHA1

    3bd80fa12fd339eb536d861ec76790aad04b2e71

  • SHA256

    85f0679a2d00bb7faff75e65e874502afe421337ce2269af51b36a7620e01af6

  • SHA512

    875645a31a1b821945f51396ae407019d5eb1a6f0dfe023dc958f1b299167e385c8964d64e8b52cfb6c130381cdaf3bbaaea9e1d53acbf83636d212224c5c69d

  • SSDEEP

    3072:/+cBr/UnL7HgAp6PbjdZ3Pf+ZO4bGD1oVupD0ADvg:WWYLbPp6ndZXJ4bfupDLDv

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\64fbde6dd4ddff6293c9e71c9fb23cee.exe
    "C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\64fbde6dd4ddff6293c9e71c9fb23cee.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Users\Admin\AppData\Local\Temp\system.exe
      "C:\Users\Admin\AppData\Local\Temp\system.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\system.exe" "system.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4200

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    218KB

    MD5

    64fbde6dd4ddff6293c9e71c9fb23cee

    SHA1

    3bd80fa12fd339eb536d861ec76790aad04b2e71

    SHA256

    85f0679a2d00bb7faff75e65e874502afe421337ce2269af51b36a7620e01af6

    SHA512

    875645a31a1b821945f51396ae407019d5eb1a6f0dfe023dc958f1b299167e385c8964d64e8b52cfb6c130381cdaf3bbaaea9e1d53acbf83636d212224c5c69d

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    218KB

    MD5

    64fbde6dd4ddff6293c9e71c9fb23cee

    SHA1

    3bd80fa12fd339eb536d861ec76790aad04b2e71

    SHA256

    85f0679a2d00bb7faff75e65e874502afe421337ce2269af51b36a7620e01af6

    SHA512

    875645a31a1b821945f51396ae407019d5eb1a6f0dfe023dc958f1b299167e385c8964d64e8b52cfb6c130381cdaf3bbaaea9e1d53acbf83636d212224c5c69d

  • memory/1464-134-0x0000000000000000-mapping.dmp
  • memory/1464-138-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB

  • memory/1464-139-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB

  • memory/4200-140-0x0000000000000000-mapping.dmp
  • memory/4940-132-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB

  • memory/4940-133-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB

  • memory/4940-137-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB