Analysis
-
max time kernel
173s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-07-2022 15:31
Static task
static1
Behavioral task
behavioral1
Sample
9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe
Resource
win10v2004-20220414-en
General
-
Target
9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe
-
Size
1.9MB
-
MD5
51fbd9736548de79bdbbece7db6ed4ab
-
SHA1
2f2c1933a2bd9939eddeffd6615c6ffcb10803c1
-
SHA256
9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5
-
SHA512
2f154955e01b8c04dcb07d9728fbdd169d2fee695d98e57a9a95b6e44e305897fc95eae19c121b9a23bdb06598ae9bb4df76496357d29e0238d5e976ddb9ebf4
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Temp\\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe\"" 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe -
Processes:
9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe = "0" 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe = "0" 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe -
Drops startup file 2 IoCs
Processes:
9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe -
Processes:
9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe = "0" 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe = "0" 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe" 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe" 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 4700 powershell.exe 4860 powershell.exe 2600 powershell.exe 2144 powershell.exe 4860 powershell.exe 4700 powershell.exe 2144 powershell.exe 2600 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2640 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 4700 powershell.exe Token: SeDebugPrivilege 4860 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exedescription pid process target process PID 2640 wrote to memory of 2600 2640 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe powershell.exe PID 2640 wrote to memory of 2600 2640 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe powershell.exe PID 2640 wrote to memory of 2600 2640 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe powershell.exe PID 2640 wrote to memory of 4860 2640 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe powershell.exe PID 2640 wrote to memory of 4860 2640 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe powershell.exe PID 2640 wrote to memory of 4860 2640 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe powershell.exe PID 2640 wrote to memory of 4700 2640 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe powershell.exe PID 2640 wrote to memory of 4700 2640 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe powershell.exe PID 2640 wrote to memory of 4700 2640 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe powershell.exe PID 2640 wrote to memory of 2144 2640 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe powershell.exe PID 2640 wrote to memory of 2144 2640 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe powershell.exe PID 2640 wrote to memory of 2144 2640 9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe"C:\Users\Admin\AppData\Local\Temp\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe"1⤵
- Modifies WinLogon for persistence
- Windows security bypass
- Checks computer location settings
- Drops startup file
- Windows security modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9499b0710260447af9975b01db876704513975a9a97c119bf004cc4d497ae0b5.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD532a8e7377eb98ddc625db6b8e1bd92d8
SHA14808dc42433273e599aa54b2860eba913722fa58
SHA256d5699a0ee635bb4afc40931e461212fc66858607f4abdf02018e3c5a74aa925f
SHA512581f92fd819d07cff3ed72521a89adacbbf147cf1bdb8037bb858aa7d8f650dec48ce8a4485c9635e5ab33b9b2bd5b94727280c2ea5558098e1395a0b40513c7
-
Filesize
18KB
MD5e6ecddc970dfd6d67b308677d804f974
SHA1d4bdba171a1492160adbcdd9989eab2eac5fca90
SHA256467718ca7ecaca76181f71ec2fa0ff89e9377a92e3605148a634c24a78f6b2b0
SHA51252fe31359269ab01c9f1e3d6a352a1547242ae6e20f7beb0fc1d7a30fa0233af231b4286f8368326b0696d03d61d7246d860d1a3e6a7420c321e6ed696b2ef67
-
Filesize
18KB
MD5740f205325e5e909e66e697ff50f476f
SHA199e888b9e40640d9f470e9b7babd743635c0e822
SHA25692cf01336a4eb98fb593eb6acd707923e87e8f5568540c5af92b532e85b55e61
SHA51294a0b26e66e72e39931ac5a8280ae42bdc916630c60cf75608d8112d6379a940ff670d27cda4655aee0f7e322252c72d978a2dd0da3b91dc7de2aabba492e07e