Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:33

General

  • Target

    21811fa8e34587a4ea8fd645dc6e29d5e5c7a09ba04174c40c33ed61bbc335f1.exe

  • Size

    530KB

  • MD5

    bda86539e4d6989fada77aeb10f99578

  • SHA1

    4c0364571a6a047bb365cba500590dc53ee3d362

  • SHA256

    21811fa8e34587a4ea8fd645dc6e29d5e5c7a09ba04174c40c33ed61bbc335f1

  • SHA512

    ccdaf734b4775b600ead364768a6f8aa42829cc5030fffbc155ea9c968f4eca79abeb3675c075b810831e302a403e66dc4aaab4b710d7d0f123243b83f6e587c

  • SSDEEP

    12288:Ac3qRM7ydh8Sy4eFVG54yiDgilSkk3kH37oPvqu69:JcM7SJy4eFVvyiDDZyS

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21811fa8e34587a4ea8fd645dc6e29d5e5c7a09ba04174c40c33ed61bbc335f1.exe
    "C:\Users\Admin\AppData\Local\Temp\21811fa8e34587a4ea8fd645dc6e29d5e5c7a09ba04174c40c33ed61bbc335f1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3448
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4504

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    530KB

    MD5

    bda86539e4d6989fada77aeb10f99578

    SHA1

    4c0364571a6a047bb365cba500590dc53ee3d362

    SHA256

    21811fa8e34587a4ea8fd645dc6e29d5e5c7a09ba04174c40c33ed61bbc335f1

    SHA512

    ccdaf734b4775b600ead364768a6f8aa42829cc5030fffbc155ea9c968f4eca79abeb3675c075b810831e302a403e66dc4aaab4b710d7d0f123243b83f6e587c

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    530KB

    MD5

    bda86539e4d6989fada77aeb10f99578

    SHA1

    4c0364571a6a047bb365cba500590dc53ee3d362

    SHA256

    21811fa8e34587a4ea8fd645dc6e29d5e5c7a09ba04174c40c33ed61bbc335f1

    SHA512

    ccdaf734b4775b600ead364768a6f8aa42829cc5030fffbc155ea9c968f4eca79abeb3675c075b810831e302a403e66dc4aaab4b710d7d0f123243b83f6e587c

  • memory/3448-133-0x0000000000000000-mapping.dmp
  • memory/3448-136-0x0000000074880000-0x0000000074E31000-memory.dmp
    Filesize

    5.7MB

  • memory/3448-139-0x0000000074880000-0x0000000074E31000-memory.dmp
    Filesize

    5.7MB

  • memory/3576-132-0x0000000074880000-0x0000000074E31000-memory.dmp
    Filesize

    5.7MB

  • memory/3576-138-0x0000000074880000-0x0000000074E31000-memory.dmp
    Filesize

    5.7MB

  • memory/4504-137-0x0000000000000000-mapping.dmp