Analysis
-
max time kernel
168s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04/10/2022, 19:41
Static task
static1
Behavioral task
behavioral1
Sample
1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe
Resource
win10v2004-20220812-en
General
-
Target
1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe
-
Size
309KB
-
MD5
f4e3415d68ba7564f1400b74e4d7e22b
-
SHA1
a4a3b80c28db771c0b15c543daa56a229467fdf3
-
SHA256
1590b1512142d6c974828fc11958a9a5ffdb6673a584b15fda7f93768f639a54
-
SHA512
8c1a0d8db17301bdc6e2e3c16f953c1fd69ba76e887c797d64eb952155dc204a11b8f04181207cae7723aebddf638031e96225131a2006d07c43eb0555f207d7
-
SSDEEP
6144:h8u3J4+CQ6otk3BPuzoqANdyl6/5rLlj/T+/1aoaorg9v4EqP4EXPav0XXXXX3hM:0K1aoaCgR4HP4KPHXXXXX3hXXXXXX3Xs
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2892 folders.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 640 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1560 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe Token: SeDebugPrivilege 2892 folders.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1860 wrote to memory of 532 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 83 PID 1860 wrote to memory of 532 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 83 PID 1860 wrote to memory of 532 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 83 PID 1860 wrote to memory of 4672 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 85 PID 1860 wrote to memory of 4672 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 85 PID 1860 wrote to memory of 4672 1860 1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe 85 PID 532 wrote to memory of 640 532 cmd.exe 87 PID 532 wrote to memory of 640 532 cmd.exe 87 PID 532 wrote to memory of 640 532 cmd.exe 87 PID 4672 wrote to memory of 1560 4672 cmd.exe 88 PID 4672 wrote to memory of 1560 4672 cmd.exe 88 PID 4672 wrote to memory of 1560 4672 cmd.exe 88 PID 4672 wrote to memory of 2892 4672 cmd.exe 89 PID 4672 wrote to memory of 2892 4672 cmd.exe 89 PID 4672 wrote to memory of 2892 4672 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe"C:\Users\Admin\AppData\Local\Temp\1590B1512142D6C974828FC11958A9A5FFDB6673A584B.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn 1590B1512142D6C974828FC11958A9A5FFDB6673A584B /tr '"C:\Users\Admin\AppData\Roaming\folders.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /ru system /rl highest /tn 1590B1512142D6C974828FC11958A9A5FFDB6673A584B /tr '"C:\Users\Admin\AppData\Roaming\folders.exe"'3⤵
- Creates scheduled task(s)
PID:640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp2328.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1560
-
-
C:\Users\Admin\AppData\Roaming\folders.exe"C:\Users\Admin\AppData\Roaming\folders.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5f10d5e73e1894d2151008e5905cc7803
SHA130bc89172a515c25936494168e2f9824cc14a0d0
SHA256f4c8fbb243db44809b016269f1d4b44632d832d1d3ea506f52072f358537ad63
SHA51251603bcf9fe90e86cd8c41d4d431b3e8fb6ed877f2651f589895ac9e99bb2af0442abc270835530d40cea29dfa4b7d9f76f80101927b0cf352abc2479796f5e9
-
Filesize
309KB
MD5f4e3415d68ba7564f1400b74e4d7e22b
SHA1a4a3b80c28db771c0b15c543daa56a229467fdf3
SHA2561590b1512142d6c974828fc11958a9a5ffdb6673a584b15fda7f93768f639a54
SHA5128c1a0d8db17301bdc6e2e3c16f953c1fd69ba76e887c797d64eb952155dc204a11b8f04181207cae7723aebddf638031e96225131a2006d07c43eb0555f207d7
-
Filesize
309KB
MD5f4e3415d68ba7564f1400b74e4d7e22b
SHA1a4a3b80c28db771c0b15c543daa56a229467fdf3
SHA2561590b1512142d6c974828fc11958a9a5ffdb6673a584b15fda7f93768f639a54
SHA5128c1a0d8db17301bdc6e2e3c16f953c1fd69ba76e887c797d64eb952155dc204a11b8f04181207cae7723aebddf638031e96225131a2006d07c43eb0555f207d7