Analysis
-
max time kernel
148s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-07-2022 05:04
Static task
static1
Behavioral task
behavioral1
Sample
8abebde631005ae15aba91eb8f36fbe7.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
8abebde631005ae15aba91eb8f36fbe7.exe
Resource
win10v2004-20220414-en
General
-
Target
8abebde631005ae15aba91eb8f36fbe7.exe
-
Size
983KB
-
MD5
8abebde631005ae15aba91eb8f36fbe7
-
SHA1
d4ac00d9aee072b6d1499e730cf9bcb27ad957ad
-
SHA256
2e66e23d1ae80b56efc2c38bf5adbb31dab91b811eaadce68f544e06323d52ef
-
SHA512
7091584d35154b0711e4a8b6c788cc5db5ad0e6444e5cda5a16ad41a00cf333413fc8ac5b93e84b9b2e5e9350ca89837c6f69b5838ade967b403bd24322ab3fc
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 8abebde631005ae15aba91eb8f36fbe7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3248 1816 WerFault.exe 79 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 920 schtasks.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1816 wrote to memory of 228 1816 8abebde631005ae15aba91eb8f36fbe7.exe 86 PID 1816 wrote to memory of 228 1816 8abebde631005ae15aba91eb8f36fbe7.exe 86 PID 1816 wrote to memory of 228 1816 8abebde631005ae15aba91eb8f36fbe7.exe 86 PID 1816 wrote to memory of 920 1816 8abebde631005ae15aba91eb8f36fbe7.exe 88 PID 1816 wrote to memory of 920 1816 8abebde631005ae15aba91eb8f36fbe7.exe 88 PID 1816 wrote to memory of 920 1816 8abebde631005ae15aba91eb8f36fbe7.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\8abebde631005ae15aba91eb8f36fbe7.exe"C:\Users\Admin\AppData\Local\Temp\8abebde631005ae15aba91eb8f36fbe7.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uppEqmN.exe"2⤵PID:228
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uppEqmN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE903.tmp"2⤵
- Creates scheduled task(s)
PID:920
-
-
C:\Users\Admin\AppData\Local\Temp\8abebde631005ae15aba91eb8f36fbe7.exe"C:\Users\Admin\AppData\Local\Temp\8abebde631005ae15aba91eb8f36fbe7.exe"2⤵PID:3088
-
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵PID:4540
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 17402⤵
- Program crash
PID:3248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1816 -ip 18161⤵PID:888
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD570bf25bd1e9619c382b410c940934c05
SHA1dcd8d134d78824d738a4981d45cd47a02a930097
SHA256749fc55fd8c71b514d713c2e54781d3339add65a485d647bdedb0af1d51fce98
SHA51248e6b7c964570831998ff9c5adeec0f8d5036e77fa4f4f4b941d27438936c5935f4e3f387771a51597b6c020b80b451a835285a38d043012a62c1764ab005b89