Analysis

  • max time kernel
    154s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2023 15:02

General

  • Target

    2a90afb703f7d1a880bde838ed5b3f1fe0f3d181c73ecd310334ead008a311a7.exe

  • Size

    81KB

  • MD5

    fcdc00c2ffbba2c3d8542caae869b26a

  • SHA1

    001477818c29be49b4dcc903127ee2e55b140e0a

  • SHA256

    2a90afb703f7d1a880bde838ed5b3f1fe0f3d181c73ecd310334ead008a311a7

  • SHA512

    989cc00b0508715649febe386b0f6d7d3fa31abf8b75c2322ff0c752e0547a079fc58825025882ddba4c228596edf727fbbe72fb44ef51986ab83f945e571213

  • SSDEEP

    384:FgaIiupjtD+P3V+y0bjyvGtHpcsu2DJrAF+rMRTyN/0L+EcoinblneHQM3epzXyi:ehmV10bjyvGtyt2NrM+rMRa8NuoWt

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a90afb703f7d1a880bde838ed5b3f1fe0f3d181c73ecd310334ead008a311a7.exe
    "C:\Users\Admin\AppData\Local\Temp\2a90afb703f7d1a880bde838ed5b3f1fe0f3d181c73ecd310334ead008a311a7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4032

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    81KB

    MD5

    fcdc00c2ffbba2c3d8542caae869b26a

    SHA1

    001477818c29be49b4dcc903127ee2e55b140e0a

    SHA256

    2a90afb703f7d1a880bde838ed5b3f1fe0f3d181c73ecd310334ead008a311a7

    SHA512

    989cc00b0508715649febe386b0f6d7d3fa31abf8b75c2322ff0c752e0547a079fc58825025882ddba4c228596edf727fbbe72fb44ef51986ab83f945e571213

  • memory/1464-11-0x0000000074CF0000-0x00000000752A1000-memory.dmp
    Filesize

    5.7MB

  • memory/1464-12-0x0000000074CF0000-0x00000000752A1000-memory.dmp
    Filesize

    5.7MB

  • memory/1464-16-0x0000000074CF0000-0x00000000752A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4584-0-0x0000000074CF0000-0x00000000752A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4584-1-0x0000000074CF0000-0x00000000752A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4584-2-0x0000000001010000-0x0000000001020000-memory.dmp
    Filesize

    64KB

  • memory/4584-14-0x0000000074CF0000-0x00000000752A1000-memory.dmp
    Filesize

    5.7MB