Analysis
-
max time kernel
149s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-07-2022 06:58
Static task
static1
Behavioral task
behavioral1
Sample
4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe
Resource
win10v2004-20220414-en
General
-
Target
4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe
-
Size
303KB
-
MD5
144539a65d10a6ed3df334866028ba79
-
SHA1
7d74cbaa4552b9468aaf079dab28b2bae29d1ae9
-
SHA256
4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895
-
SHA512
33802b04f713820d4a19220b3391cde8090a3837a82fff2d23af4d8994998665d87c98195170f68b6856c58d765b96bfd64fa7163ee1cf3882416cb5de8c58e9
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
app.exepid process 5072 app.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exeapp.exedescription pid process Token: SeDebugPrivilege 4072 4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe Token: 33 4072 4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe Token: SeIncBasePriorityPrivilege 4072 4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe Token: SeDebugPrivilege 5072 app.exe Token: 33 5072 app.exe Token: SeIncBasePriorityPrivilege 5072 app.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.execmd.exedescription pid process target process PID 4072 wrote to memory of 4444 4072 4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe cmd.exe PID 4072 wrote to memory of 4444 4072 4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe cmd.exe PID 4072 wrote to memory of 4444 4072 4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe cmd.exe PID 4072 wrote to memory of 4496 4072 4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe cmd.exe PID 4072 wrote to memory of 4496 4072 4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe cmd.exe PID 4072 wrote to memory of 4496 4072 4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe cmd.exe PID 4496 wrote to memory of 5072 4496 cmd.exe app.exe PID 4496 wrote to memory of 5072 4496 cmd.exe app.exe PID 4496 wrote to memory of 5072 4496 cmd.exe app.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe"C:\Users\Admin\AppData\Local\Temp\4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\4114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\app.exe"2⤵PID:4444
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\app.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\app.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\app.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5072
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
303KB
MD5144539a65d10a6ed3df334866028ba79
SHA17d74cbaa4552b9468aaf079dab28b2bae29d1ae9
SHA2564114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895
SHA51233802b04f713820d4a19220b3391cde8090a3837a82fff2d23af4d8994998665d87c98195170f68b6856c58d765b96bfd64fa7163ee1cf3882416cb5de8c58e9
-
Filesize
303KB
MD5144539a65d10a6ed3df334866028ba79
SHA17d74cbaa4552b9468aaf079dab28b2bae29d1ae9
SHA2564114804fd7aebc04caec60731b3282998cca1e276e5f120dce88d46decff1895
SHA51233802b04f713820d4a19220b3391cde8090a3837a82fff2d23af4d8994998665d87c98195170f68b6856c58d765b96bfd64fa7163ee1cf3882416cb5de8c58e9