Analysis
-
max time kernel
117s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 22:27
Static task
static1
Behavioral task
behavioral1
Sample
scan copy.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
scan copy.exe
Resource
win10v2004-20220414-en
General
-
Target
scan copy.exe
-
Size
859KB
-
MD5
54a3dd33e8b12aed84551a0fecaa4068
-
SHA1
637e1d8791e758bcce7a77c18c3c2019105e70e1
-
SHA256
fa1dd731e06f5a7470f45a3f09f0b39d2e236d022c9a9d6e52828e8214c5893e
-
SHA512
ed3a361816805a4894eee14de6d9a32d4bc55e1ca8daac9fbb358f6881acbf590bb23b3cfeb8ef16625440bd13e69bad34d8de51a5599f407b94249752268418
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
scan copy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion scan copy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion scan copy.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
scan copy.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation scan copy.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
scan copy.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum scan copy.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 scan copy.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
scan copy.exedescription pid process target process PID 2864 set thread context of 4816 2864 scan copy.exe scan copy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
scan copy.exescan copy.exepowershell.exepid process 2864 scan copy.exe 2864 scan copy.exe 2864 scan copy.exe 2864 scan copy.exe 2864 scan copy.exe 4816 scan copy.exe 4816 scan copy.exe 5048 powershell.exe 5048 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
scan copy.exescan copy.exepowershell.exedescription pid process Token: SeDebugPrivilege 2864 scan copy.exe Token: SeDebugPrivilege 4816 scan copy.exe Token: SeDebugPrivilege 5048 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
scan copy.exescan copy.execmd.exedescription pid process target process PID 2864 wrote to memory of 2032 2864 scan copy.exe schtasks.exe PID 2864 wrote to memory of 2032 2864 scan copy.exe schtasks.exe PID 2864 wrote to memory of 2032 2864 scan copy.exe schtasks.exe PID 2864 wrote to memory of 4804 2864 scan copy.exe scan copy.exe PID 2864 wrote to memory of 4804 2864 scan copy.exe scan copy.exe PID 2864 wrote to memory of 4804 2864 scan copy.exe scan copy.exe PID 2864 wrote to memory of 4816 2864 scan copy.exe scan copy.exe PID 2864 wrote to memory of 4816 2864 scan copy.exe scan copy.exe PID 2864 wrote to memory of 4816 2864 scan copy.exe scan copy.exe PID 2864 wrote to memory of 4816 2864 scan copy.exe scan copy.exe PID 2864 wrote to memory of 4816 2864 scan copy.exe scan copy.exe PID 2864 wrote to memory of 4816 2864 scan copy.exe scan copy.exe PID 2864 wrote to memory of 4816 2864 scan copy.exe scan copy.exe PID 2864 wrote to memory of 4816 2864 scan copy.exe scan copy.exe PID 4816 wrote to memory of 2428 4816 scan copy.exe cmd.exe PID 4816 wrote to memory of 2428 4816 scan copy.exe cmd.exe PID 4816 wrote to memory of 2428 4816 scan copy.exe cmd.exe PID 2428 wrote to memory of 5048 2428 cmd.exe powershell.exe PID 2428 wrote to memory of 5048 2428 cmd.exe powershell.exe PID 2428 wrote to memory of 5048 2428 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\scan copy.exe"C:\Users\Admin\AppData\Local\Temp\scan copy.exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UpyZsPxZaoR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp57A5.tmp"2⤵
- Creates scheduled task(s)
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\scan copy.exe"{path}"2⤵PID:4804
-
C:\Users\Admin\AppData\Local\Temp\scan copy.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\scan copy.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\scan copy.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e08f822522c617a40840c62e4b0fb45e
SHA1ae516dca4da5234be6676d3f234c19ec55725be7
SHA256bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7
SHA512894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4
-
Filesize
1KB
MD5ed5122d1e8bfb395788b71c60c74ef35
SHA1c654a2f0d863ba67fd08d4a8bbee18b9a41e98a8
SHA25671f1f1f885b1d99c73c0b23fe84ddd7eeb458840ceb0ae1cd74f511c021cc02c
SHA51292dc8c56dca2fe0dd21875b01552ac8215a289cf0bb3f39138cc239feb171028e16f73ee72500e07c0fd57190d2551d8178bd1d281b6fa08f2e5148c4e01b24f