Analysis
-
max time kernel
155s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2022 15:28
Static task
static1
Behavioral task
behavioral1
Sample
581d1f7ae1d329cf7805dbae694535f673b1ac9f875fddfa0543d6ea696151ff.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
581d1f7ae1d329cf7805dbae694535f673b1ac9f875fddfa0543d6ea696151ff.exe
Resource
win10v2004-20220812-en
General
-
Target
581d1f7ae1d329cf7805dbae694535f673b1ac9f875fddfa0543d6ea696151ff.exe
-
Size
388KB
-
MD5
18dffd2bf006851840e94917bc3b6360
-
SHA1
64ac0c415fc431a899b6a650121834a1d82766e5
-
SHA256
581d1f7ae1d329cf7805dbae694535f673b1ac9f875fddfa0543d6ea696151ff
-
SHA512
3aa3a1e5e714c1ebb183cd4ed5960ab3076c1c107467454d4821d99c56cffa71e83c8ff9fc0e91f2c424812f339f2b688db7c745b2ce6998156f08097f67065d
-
SSDEEP
6144:QgSaGD36TE5kVFlYerDOyT5MDZCu7hCx99sd6+ZXfx7u2GT6zQBui6MOoJ7nc:QY4q7jjvGDZCuw99m7XfVGTGQwi6u7c
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" sysmon.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\788547\\sysmon.exe\"" sysmon.exe -
Executes dropped EXE 4 IoCs
pid Process 32 winpytunalpes.exe 2324 winpytunalpes.exe 4716 sysmon.exe 3164 sysmon.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 581d1f7ae1d329cf7805dbae694535f673b1ac9f875fddfa0543d6ea696151ff.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation winpytunalpes.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation winpytunalpes.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation sysmon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\System Monitor = "\"C:\\ProgramData\\788547\\sysmon.exe\"" sysmon.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe sysmon.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe sysmon.exe File created C:\Windows\SysWOW64\clientsvr.exe:ZONE.identifier:$DATA sysmon.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 32 set thread context of 2324 32 winpytunalpes.exe 94 PID 4716 set thread context of 3164 4716 sysmon.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\winpytunalpes.exe:ZONE.identifier cmd.exe File created C:\ProgramData\788547\sysmon.exe:ZONE.identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 2324 winpytunalpes.exe 2324 winpytunalpes.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe 3164 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4632 581d1f7ae1d329cf7805dbae694535f673b1ac9f875fddfa0543d6ea696151ff.exe Token: SeDebugPrivilege 3164 sysmon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3164 sysmon.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4632 wrote to memory of 32 4632 581d1f7ae1d329cf7805dbae694535f673b1ac9f875fddfa0543d6ea696151ff.exe 85 PID 4632 wrote to memory of 32 4632 581d1f7ae1d329cf7805dbae694535f673b1ac9f875fddfa0543d6ea696151ff.exe 85 PID 4632 wrote to memory of 32 4632 581d1f7ae1d329cf7805dbae694535f673b1ac9f875fddfa0543d6ea696151ff.exe 85 PID 32 wrote to memory of 4320 32 winpytunalpes.exe 92 PID 32 wrote to memory of 4320 32 winpytunalpes.exe 92 PID 32 wrote to memory of 4320 32 winpytunalpes.exe 92 PID 32 wrote to memory of 2324 32 winpytunalpes.exe 94 PID 32 wrote to memory of 2324 32 winpytunalpes.exe 94 PID 32 wrote to memory of 2324 32 winpytunalpes.exe 94 PID 32 wrote to memory of 2324 32 winpytunalpes.exe 94 PID 32 wrote to memory of 2324 32 winpytunalpes.exe 94 PID 32 wrote to memory of 2324 32 winpytunalpes.exe 94 PID 32 wrote to memory of 2324 32 winpytunalpes.exe 94 PID 32 wrote to memory of 2324 32 winpytunalpes.exe 94 PID 2324 wrote to memory of 4716 2324 winpytunalpes.exe 95 PID 2324 wrote to memory of 4716 2324 winpytunalpes.exe 95 PID 2324 wrote to memory of 4716 2324 winpytunalpes.exe 95 PID 4716 wrote to memory of 3348 4716 sysmon.exe 96 PID 4716 wrote to memory of 3348 4716 sysmon.exe 96 PID 4716 wrote to memory of 3348 4716 sysmon.exe 96 PID 4716 wrote to memory of 3164 4716 sysmon.exe 98 PID 4716 wrote to memory of 3164 4716 sysmon.exe 98 PID 4716 wrote to memory of 3164 4716 sysmon.exe 98 PID 4716 wrote to memory of 3164 4716 sysmon.exe 98 PID 4716 wrote to memory of 3164 4716 sysmon.exe 98 PID 4716 wrote to memory of 3164 4716 sysmon.exe 98 PID 4716 wrote to memory of 3164 4716 sysmon.exe 98 PID 4716 wrote to memory of 3164 4716 sysmon.exe 98 PID 3164 wrote to memory of 2324 3164 sysmon.exe 94 PID 3164 wrote to memory of 2324 3164 sysmon.exe 94 PID 3164 wrote to memory of 2324 3164 sysmon.exe 94 PID 3164 wrote to memory of 2324 3164 sysmon.exe 94 PID 3164 wrote to memory of 2324 3164 sysmon.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\581d1f7ae1d329cf7805dbae694535f673b1ac9f875fddfa0543d6ea696151ff.exe"C:\Users\Admin\AppData\Local\Temp\581d1f7ae1d329cf7805dbae694535f673b1ac9f875fddfa0543d6ea696151ff.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Roaming\winpytunalpes.exe"C:\Users\Admin\AppData\Roaming\winpytunalpes.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Roaming\winpytunalpes.exe":ZONE.identifier & exit3⤵
- NTFS ADS
PID:4320
-
-
C:\Users\Admin\AppData\Roaming\winpytunalpes.exe"C:\Users\Admin\AppData\Roaming\winpytunalpes.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\ProgramData\788547\sysmon.exe"C:\ProgramData\788547\sysmon.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\788547\sysmon.exe":ZONE.identifier & exit5⤵
- NTFS ADS
PID:3348
-
-
C:\ProgramData\788547\sysmon.exe"C:\ProgramData\788547\sysmon.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3164
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD59930c0ded85fd2bd0bcf7f9c4ad5b0e4
SHA12d4ee4622e912ab49593a2b07d14ea98f876de9d
SHA256554d3138ed9db137bde34864a9e8216f837d6b899588b35162ea79336a9da80b
SHA512b74b9da9766fc4b9235890b34d67b697ce91920adaf1b2c612fb5bca108926f3b163e3b65775fa7cd56e20cc185cb5381f9d6c45befcabffce37ea3f11afcff8
-
Filesize
360KB
MD59930c0ded85fd2bd0bcf7f9c4ad5b0e4
SHA12d4ee4622e912ab49593a2b07d14ea98f876de9d
SHA256554d3138ed9db137bde34864a9e8216f837d6b899588b35162ea79336a9da80b
SHA512b74b9da9766fc4b9235890b34d67b697ce91920adaf1b2c612fb5bca108926f3b163e3b65775fa7cd56e20cc185cb5381f9d6c45befcabffce37ea3f11afcff8
-
Filesize
360KB
MD59930c0ded85fd2bd0bcf7f9c4ad5b0e4
SHA12d4ee4622e912ab49593a2b07d14ea98f876de9d
SHA256554d3138ed9db137bde34864a9e8216f837d6b899588b35162ea79336a9da80b
SHA512b74b9da9766fc4b9235890b34d67b697ce91920adaf1b2c612fb5bca108926f3b163e3b65775fa7cd56e20cc185cb5381f9d6c45befcabffce37ea3f11afcff8
-
Filesize
360KB
MD59930c0ded85fd2bd0bcf7f9c4ad5b0e4
SHA12d4ee4622e912ab49593a2b07d14ea98f876de9d
SHA256554d3138ed9db137bde34864a9e8216f837d6b899588b35162ea79336a9da80b
SHA512b74b9da9766fc4b9235890b34d67b697ce91920adaf1b2c612fb5bca108926f3b163e3b65775fa7cd56e20cc185cb5381f9d6c45befcabffce37ea3f11afcff8
-
Filesize
223B
MD5cde6529abeea500fb852f29ba0da6115
SHA145f2f48492417ae6a0eade8aaa808d3d1d760743
SHA256d7f4964443470b6729865676d76f5f1f416da633033071c34ea5eb19cdea53b5
SHA512c95fa7faf6a90f32060dba70f79c4d66c68d6eec587306fb98f36fc3ba5d377ebf9dabf47298b71db208fb10f7ccb4e0ed82236c8f26bcc746552588bbb38234
-
Filesize
223B
MD5cde6529abeea500fb852f29ba0da6115
SHA145f2f48492417ae6a0eade8aaa808d3d1d760743
SHA256d7f4964443470b6729865676d76f5f1f416da633033071c34ea5eb19cdea53b5
SHA512c95fa7faf6a90f32060dba70f79c4d66c68d6eec587306fb98f36fc3ba5d377ebf9dabf47298b71db208fb10f7ccb4e0ed82236c8f26bcc746552588bbb38234
-
Filesize
360KB
MD59930c0ded85fd2bd0bcf7f9c4ad5b0e4
SHA12d4ee4622e912ab49593a2b07d14ea98f876de9d
SHA256554d3138ed9db137bde34864a9e8216f837d6b899588b35162ea79336a9da80b
SHA512b74b9da9766fc4b9235890b34d67b697ce91920adaf1b2c612fb5bca108926f3b163e3b65775fa7cd56e20cc185cb5381f9d6c45befcabffce37ea3f11afcff8
-
Filesize
360KB
MD59930c0ded85fd2bd0bcf7f9c4ad5b0e4
SHA12d4ee4622e912ab49593a2b07d14ea98f876de9d
SHA256554d3138ed9db137bde34864a9e8216f837d6b899588b35162ea79336a9da80b
SHA512b74b9da9766fc4b9235890b34d67b697ce91920adaf1b2c612fb5bca108926f3b163e3b65775fa7cd56e20cc185cb5381f9d6c45befcabffce37ea3f11afcff8
-
Filesize
360KB
MD59930c0ded85fd2bd0bcf7f9c4ad5b0e4
SHA12d4ee4622e912ab49593a2b07d14ea98f876de9d
SHA256554d3138ed9db137bde34864a9e8216f837d6b899588b35162ea79336a9da80b
SHA512b74b9da9766fc4b9235890b34d67b697ce91920adaf1b2c612fb5bca108926f3b163e3b65775fa7cd56e20cc185cb5381f9d6c45befcabffce37ea3f11afcff8
-
Filesize
360KB
MD59930c0ded85fd2bd0bcf7f9c4ad5b0e4
SHA12d4ee4622e912ab49593a2b07d14ea98f876de9d
SHA256554d3138ed9db137bde34864a9e8216f837d6b899588b35162ea79336a9da80b
SHA512b74b9da9766fc4b9235890b34d67b697ce91920adaf1b2c612fb5bca108926f3b163e3b65775fa7cd56e20cc185cb5381f9d6c45befcabffce37ea3f11afcff8