Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:14

General

  • Target

    400f2f4246e5162aceddee729a042129c4053637c3c7697dff3d99bdca3e8358.exe

  • Size

    143KB

  • MD5

    b464f1c8f84d3c6cb2e8ec2a4f4ed0c0

  • SHA1

    00f98a8693192a5a8b061846b91bfb99147de717

  • SHA256

    400f2f4246e5162aceddee729a042129c4053637c3c7697dff3d99bdca3e8358

  • SHA512

    dea9e4302198ed11a86424dd8eecbd281ac6230247af1e2eb39d93bb3f1160033d63a9adee747a62639d3dd0d3d118eb2a730248014c280e8e39fd9c48cbe640

  • SSDEEP

    3072:CD9PYCFZ0q9nqXI1DjKlxxtirIeW2vY3UkWAqCqtVlP:CEvlx0IeW2vY3Jqfl

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\400f2f4246e5162aceddee729a042129c4053637c3c7697dff3d99bdca3e8358.exe
    "C:\Users\Admin\AppData\Local\Temp\400f2f4246e5162aceddee729a042129c4053637c3c7697dff3d99bdca3e8358.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4924
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4864

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    143KB

    MD5

    b464f1c8f84d3c6cb2e8ec2a4f4ed0c0

    SHA1

    00f98a8693192a5a8b061846b91bfb99147de717

    SHA256

    400f2f4246e5162aceddee729a042129c4053637c3c7697dff3d99bdca3e8358

    SHA512

    dea9e4302198ed11a86424dd8eecbd281ac6230247af1e2eb39d93bb3f1160033d63a9adee747a62639d3dd0d3d118eb2a730248014c280e8e39fd9c48cbe640

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    143KB

    MD5

    b464f1c8f84d3c6cb2e8ec2a4f4ed0c0

    SHA1

    00f98a8693192a5a8b061846b91bfb99147de717

    SHA256

    400f2f4246e5162aceddee729a042129c4053637c3c7697dff3d99bdca3e8358

    SHA512

    dea9e4302198ed11a86424dd8eecbd281ac6230247af1e2eb39d93bb3f1160033d63a9adee747a62639d3dd0d3d118eb2a730248014c280e8e39fd9c48cbe640

  • memory/1560-132-0x00000000754A0000-0x0000000075A51000-memory.dmp
    Filesize

    5.7MB

  • memory/1560-136-0x00000000754A0000-0x0000000075A51000-memory.dmp
    Filesize

    5.7MB

  • memory/4864-137-0x0000000000000000-mapping.dmp
  • memory/4924-133-0x0000000000000000-mapping.dmp
  • memory/4924-138-0x00000000754A0000-0x0000000075A51000-memory.dmp
    Filesize

    5.7MB

  • memory/4924-139-0x00000000754A0000-0x0000000075A51000-memory.dmp
    Filesize

    5.7MB