Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2022 01:08
Static task
static1
Behavioral task
behavioral1
Sample
6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe
Resource
win10v2004-20220812-en
General
-
Target
6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe
-
Size
160KB
-
MD5
5ddb5e008e91c6332831033d3b01e760
-
SHA1
5f8698a46df82a3a16ef23cb2ccb3f7940a40435
-
SHA256
6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888
-
SHA512
c08f4d859eec49df340cc9b97091e5f713f590d169c2b1eef728c77b971fd816a011753bf0de700155f52a16cea3ff29cb78bf609c77381a7bd7138f232f055f
-
SSDEEP
3072:U/eylEPKs1aNiEXG6K9f+SCDbplnYzo+kOv3RmJM9F:VJ1ynIG3zYzoOPRm
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4884 windows.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1456 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fe0342443905fb6b61c6bf8108a1380c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\windows.exe\" .." windows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fe0342443905fb6b61c6bf8108a1380c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\windows.exe\" .." windows.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe File opened for modification C:\Windows\assembly\Desktop.ini 6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe File opened for modification C:\Windows\assembly 6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe File created C:\Windows\assembly\Desktop.ini 6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 1500 6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe Token: 33 1500 6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe Token: SeIncBasePriorityPrivilege 1500 6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe Token: SeDebugPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe Token: 33 4884 windows.exe Token: SeIncBasePriorityPrivilege 4884 windows.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1500 wrote to memory of 4884 1500 6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe 86 PID 1500 wrote to memory of 4884 1500 6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe 86 PID 4884 wrote to memory of 1456 4884 windows.exe 89 PID 4884 wrote to memory of 1456 4884 windows.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe"C:\Users\Admin\AppData\Local\Temp\6c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\windows.exe"C:\Users\Admin\AppData\Local\Temp\windows.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\windows.exe" "windows.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1456
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160KB
MD55ddb5e008e91c6332831033d3b01e760
SHA15f8698a46df82a3a16ef23cb2ccb3f7940a40435
SHA2566c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888
SHA512c08f4d859eec49df340cc9b97091e5f713f590d169c2b1eef728c77b971fd816a011753bf0de700155f52a16cea3ff29cb78bf609c77381a7bd7138f232f055f
-
Filesize
160KB
MD55ddb5e008e91c6332831033d3b01e760
SHA15f8698a46df82a3a16ef23cb2ccb3f7940a40435
SHA2566c106b136a649b3df68160d2351d23b459842c212f735c6a163cef14f0306888
SHA512c08f4d859eec49df340cc9b97091e5f713f590d169c2b1eef728c77b971fd816a011753bf0de700155f52a16cea3ff29cb78bf609c77381a7bd7138f232f055f