Analysis

  • max time kernel
    153s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:16

General

  • Target

    3deb741f236280b2ffd3811cfbc274fc2244f1d69ed098bfeb07c712ced61139.exe

  • Size

    208KB

  • MD5

    f43b5f37a9b66c9fed898574e5b1c8e2

  • SHA1

    219d594d0918e84552857580228ceba4c35c9876

  • SHA256

    3deb741f236280b2ffd3811cfbc274fc2244f1d69ed098bfeb07c712ced61139

  • SHA512

    34a26366f9bc91da30b66eb5605928b87d7d0ba12844c684d300e1077b98a85c0868f0ead1e4f79d06cbf6e5affee7e03a8c9324e75bb77631417775f0e0530e

  • SSDEEP

    3072:bkc0r3vl7j1/1zZL0DkeGHbr07zjXwf7wxRCLU0m9LhF:bM75/1zZL6aZm13

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3deb741f236280b2ffd3811cfbc274fc2244f1d69ed098bfeb07c712ced61139.exe
    "C:\Users\Admin\AppData\Local\Temp\3deb741f236280b2ffd3811cfbc274fc2244f1d69ed098bfeb07c712ced61139.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4512
    • C:\Users\Admin\AppData\Local\Temp\system.exe
      "C:\Users\Admin\AppData\Local\Temp\system.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4420
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\system.exe" "system.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4872

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    208KB

    MD5

    f43b5f37a9b66c9fed898574e5b1c8e2

    SHA1

    219d594d0918e84552857580228ceba4c35c9876

    SHA256

    3deb741f236280b2ffd3811cfbc274fc2244f1d69ed098bfeb07c712ced61139

    SHA512

    34a26366f9bc91da30b66eb5605928b87d7d0ba12844c684d300e1077b98a85c0868f0ead1e4f79d06cbf6e5affee7e03a8c9324e75bb77631417775f0e0530e

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    208KB

    MD5

    f43b5f37a9b66c9fed898574e5b1c8e2

    SHA1

    219d594d0918e84552857580228ceba4c35c9876

    SHA256

    3deb741f236280b2ffd3811cfbc274fc2244f1d69ed098bfeb07c712ced61139

    SHA512

    34a26366f9bc91da30b66eb5605928b87d7d0ba12844c684d300e1077b98a85c0868f0ead1e4f79d06cbf6e5affee7e03a8c9324e75bb77631417775f0e0530e

  • memory/4420-133-0x0000000000000000-mapping.dmp
  • memory/4420-136-0x00007FFAB7B40000-0x00007FFAB8576000-memory.dmp
    Filesize

    10.2MB

  • memory/4512-132-0x00007FFAB7B40000-0x00007FFAB8576000-memory.dmp
    Filesize

    10.2MB

  • memory/4872-137-0x0000000000000000-mapping.dmp