Analysis

  • max time kernel
    91s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 10:36

General

  • Target

    a34b663f961d9d1e667b5a6c8c1d0385102a3a3bb9345c9530410e54e0c89138.exe

  • Size

    1.0MB

  • MD5

    74fb2f7818f324d637096a75675cfc0e

  • SHA1

    af234d13310de6066a2c0c8601d5167c2b7ab496

  • SHA256

    a34b663f961d9d1e667b5a6c8c1d0385102a3a3bb9345c9530410e54e0c89138

  • SHA512

    87e6d81b1c9bbc777cc137a4b5e75df91acc28835265a967d18a278723b2614563436bbf04151a99139ac953ec93190b7d7ad6c806938a70dce0a80e6bdaa2a0

  • SSDEEP

    12288:c/XEXxg5SJgzykSsjsappPTxKq9TUMZ6lrFDi/TJUL/j/A1dXJ0yOQG6AfIAFyw8:c/XEXjJSbjsWKKhAxET4/jWthOnrtK

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 64 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a34b663f961d9d1e667b5a6c8c1d0385102a3a3bb9345c9530410e54e0c89138.exe
    "C:\Users\Admin\AppData\Local\Temp\a34b663f961d9d1e667b5a6c8c1d0385102a3a3bb9345c9530410e54e0c89138.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RootCert\setup.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Users\Admin\AppData\Local\Temp\RootCert\updroots.exe
        updroots.exe authroots.sst
        3⤵
        • Executes dropped EXE
        • Modifies system certificate store
        PID:2084
      • C:\Users\Admin\AppData\Local\Temp\RootCert\updroots.exe
        updroots.exe updroots.sst
        3⤵
        • Executes dropped EXE
        • Modifies system certificate store
        PID:2732
      • C:\Users\Admin\AppData\Local\Temp\RootCert\updroots.exe
        updroots.exe -l roots.sst
        3⤵
        • Executes dropped EXE
        PID:4300
      • C:\Users\Admin\AppData\Local\Temp\RootCert\updroots.exe
        updroots.exe -d delroots.sst
        3⤵
        • Executes dropped EXE
        PID:2760

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RootCert\ADVPACK.DLL
    Filesize

    129KB

    MD5

    e98ce891b708859e0ced9d2a0ef5a24b

    SHA1

    76bedd4599ceb80f8289b1a7ac4f43a0f0ede87d

    SHA256

    7735dfb067c97033031d45593c320d1229f3acba896c1a4e815a2d1bfd786b11

    SHA512

    11c6ec18bf8ba8e2b8f4afaa442664c1c89b8026bb1bdba68391f380c0d3a8d35afc3f1a34ffc3643833e28437737dde2c80d3e185ac74c0dba42b54fe53c616

  • C:\Users\Admin\AppData\Local\Temp\RootCert\authroots.sst
    Filesize

    35KB

    MD5

    af0ce68c1428817dd6cfba3cee907a1b

    SHA1

    0ada11d87dc27151e9982dc69a1a581b6294bf22

    SHA256

    85a80056d3bd21b531575e37208ac45e673eae38ccda4daf08e1c7aef389f581

    SHA512

    40a2bdb4aab518b8620f1500f16f042b761c26c8d743c3df5d8925d319e8f26d1d11ecb8c27b53ed667dfc13ec979cfa88f0638c44dd118707255b44c8fb957c

  • C:\Users\Admin\AppData\Local\Temp\RootCert\delroots.sst
    Filesize

    179KB

    MD5

    7c30111da3c87ab35c3ab7ae5121c1dd

    SHA1

    020b16eaa7b1d889e5a821bc4dda027555fec107

    SHA256

    c122b9ad6eaaa4b6f4e21c25c7c56be34a999497dfd3fb809b6c636664db1df8

    SHA512

    eea98fa8f9071047691ac7d74db18991f02e0e559410c7ff629f8e2a34098d325bd35396161a385016ccbca6bb9125ec1e2fbcb5bcdf55613b84123e0f26f092

  • C:\Users\Admin\AppData\Local\Temp\RootCert\roots.sst
    Filesize

    5KB

    MD5

    72544afdfcf3014ddd8231146c52d218

    SHA1

    edcda01b0e7afe0eec62a618a67801a5e6c674de

    SHA256

    a95d014bf5876d49aa3d7b7581f4b8650dc7305709ac800fbb4cc1d036c39347

    SHA512

    3d0f7bc23408f67cf44b2d522ef74b0c83b5bf9dfdeeb7e2658fb6a20776fe38ebbfaf129bd6401af6b61a75db717ddb0064cbe885b7d9c894442b1ee2451cc4

  • C:\Users\Admin\AppData\Local\Temp\RootCert\rootsupd.inf
    Filesize

    1KB

    MD5

    62e9fa5b395a827324a21052727f547e

    SHA1

    1af0fad2790531b8287eb5b1db5b8ddafb6d3571

    SHA256

    94fe83c96d71ca4e80b7426af32c7e02b784d6492b7b16405114b04f4ffc5464

    SHA512

    48a93e55e91cde8125714d45fc98180fe7127ef6ce7433ab43d4c09b0d4cea1543f941876e393bf99eac0dcdfae5106821acec86c86babfeaeb0a2f4711a55f3

  • C:\Users\Admin\AppData\Local\Temp\RootCert\setup.bat
    Filesize

    165B

    MD5

    173a16c24d2b4e93fe5f79919ac58631

    SHA1

    e4548ac1228623cc5b821807ab69328b80f24e30

    SHA256

    7ea63bc0cc41c2031342c1172a84d22309b8ba07bc5f4eae83e7dccdad8341ca

    SHA512

    130e1a11715c6bed9378f4f85dc2cf7021c2dc3434ace8585cf75bf9f799c149ce3b440b28a1fd648ee7923a1a5f6d8b542489bc66139bfb152f544c240f6c43

  • C:\Users\Admin\AppData\Local\Temp\RootCert\updroots.exe
    Filesize

    5KB

    MD5

    9c18ae971cbffb096952177f6804ea31

    SHA1

    bb255dd1bd9bb39cdbb8671af66054432c686828

    SHA256

    2703c25453b09c40ee81fdc458b8cc24712e387a12d15ff94e12b02921fe98cb

    SHA512

    21086509bb4ea5afede55d034955de0bdf8b366d5d8d4bfa7a6c68b0f35fbf217ff3e932f87fc1d37f09022805e79ceeecbaf3dbccbd96d7c93029ffe7370e4c

  • C:\Users\Admin\AppData\Local\Temp\RootCert\updroots.exe
    Filesize

    5KB

    MD5

    9c18ae971cbffb096952177f6804ea31

    SHA1

    bb255dd1bd9bb39cdbb8671af66054432c686828

    SHA256

    2703c25453b09c40ee81fdc458b8cc24712e387a12d15ff94e12b02921fe98cb

    SHA512

    21086509bb4ea5afede55d034955de0bdf8b366d5d8d4bfa7a6c68b0f35fbf217ff3e932f87fc1d37f09022805e79ceeecbaf3dbccbd96d7c93029ffe7370e4c

  • C:\Users\Admin\AppData\Local\Temp\RootCert\updroots.exe
    Filesize

    5KB

    MD5

    9c18ae971cbffb096952177f6804ea31

    SHA1

    bb255dd1bd9bb39cdbb8671af66054432c686828

    SHA256

    2703c25453b09c40ee81fdc458b8cc24712e387a12d15ff94e12b02921fe98cb

    SHA512

    21086509bb4ea5afede55d034955de0bdf8b366d5d8d4bfa7a6c68b0f35fbf217ff3e932f87fc1d37f09022805e79ceeecbaf3dbccbd96d7c93029ffe7370e4c

  • C:\Users\Admin\AppData\Local\Temp\RootCert\updroots.exe
    Filesize

    5KB

    MD5

    9c18ae971cbffb096952177f6804ea31

    SHA1

    bb255dd1bd9bb39cdbb8671af66054432c686828

    SHA256

    2703c25453b09c40ee81fdc458b8cc24712e387a12d15ff94e12b02921fe98cb

    SHA512

    21086509bb4ea5afede55d034955de0bdf8b366d5d8d4bfa7a6c68b0f35fbf217ff3e932f87fc1d37f09022805e79ceeecbaf3dbccbd96d7c93029ffe7370e4c

  • C:\Users\Admin\AppData\Local\Temp\RootCert\updroots.exe
    Filesize

    5KB

    MD5

    9c18ae971cbffb096952177f6804ea31

    SHA1

    bb255dd1bd9bb39cdbb8671af66054432c686828

    SHA256

    2703c25453b09c40ee81fdc458b8cc24712e387a12d15ff94e12b02921fe98cb

    SHA512

    21086509bb4ea5afede55d034955de0bdf8b366d5d8d4bfa7a6c68b0f35fbf217ff3e932f87fc1d37f09022805e79ceeecbaf3dbccbd96d7c93029ffe7370e4c

  • C:\Users\Admin\AppData\Local\Temp\RootCert\updroots.sst
    Filesize

    578KB

    MD5

    79c72d9b5be9bfe6d4eaf09383e7faa0

    SHA1

    be2df198e4a08df768a374f3fc7419d9317452da

    SHA256

    685b864c884012cc04465a2bb8994144f9affdcef447d5676ebe96322793af8f

    SHA512

    d72986becc42caa1b1a3ed1e4c64a36ca3884a8c52cbf797ff1dcaadf358cb79d06470d6b72e7d5150f88dc1fd84d43e30c333a270e0ea0624e185f57ac629e1

  • memory/1692-132-0x0000000000000000-mapping.dmp
  • memory/2084-134-0x0000000000000000-mapping.dmp
  • memory/2732-138-0x0000000000000000-mapping.dmp
  • memory/2760-144-0x0000000000000000-mapping.dmp
  • memory/4300-141-0x0000000000000000-mapping.dmp