Overview
overview
8Static
static
Document.zip
windows7-x64
1Document.zip
windows10-2004-x64
1file.iso
windows7-x64
3file.iso
windows10-2004-x64
3Document.lnk
windows7-x64
3Document.lnk
windows10-2004-x64
3file.bat
windows7-x64
8file.bat
windows10-2004-x64
8file.js
windows7-x64
8file.js
windows10-2004-x64
8uu.msi
windows7-x64
8uu.msi
windows10-2004-x64
8Analysis
-
max time kernel
491s -
max time network
495s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2022 18:04
Static task
static1
Behavioral task
behavioral1
Sample
Document.zip
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Document.zip
Resource
win10v2004-20220901-en
Behavioral task
behavioral3
Sample
file.iso
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
file.iso
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
Document.lnk
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
Document.lnk
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
file.bat
Resource
win7-20220901-en
Behavioral task
behavioral8
Sample
file.bat
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
file.js
Resource
win7-20220901-en
Behavioral task
behavioral10
Sample
file.js
Resource
win10v2004-20220901-en
Behavioral task
behavioral11
Sample
uu.msi
Resource
win7-20220812-en
Behavioral task
behavioral12
Sample
uu.msi
Resource
win10v2004-20220812-en
General
-
Target
file.js
-
Size
98B
-
MD5
667c29aa9b9e16ab6f26021e4bb1882e
-
SHA1
c6a7af7f2dc8d94b0b194eb6449abec6df1dc14b
-
SHA256
a189d37a16340ff0686aa192b52ea53dd23804ed377f5c6a4f8bbf5f24c6a26f
-
SHA512
7afd4a1b6c0a02860c0251ba439284be2b66de45840a8947446e3eca2a14c45541e9776c1e822a93147b84c164efcd78739defc683fab8f587706db1bcd02979
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 4 3796 msiexec.exe 6 3796 msiexec.exe 8 3796 msiexec.exe 11 3796 msiexec.exe 14 3796 msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation wscript.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{B7F56D3D-2AD3-4021-9D36-3B9E9C9FBE33} msiexec.exe File opened for modification C:\Windows\Installer\MSIBDD6.tmp msiexec.exe File created C:\Windows\Installer\e56b9cf.msi msiexec.exe File opened for modification C:\Windows\Installer\e56b9cf.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3796 msiexec.exe 3796 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeShutdownPrivilege 2312 msiexec.exe Token: SeIncreaseQuotaPrivilege 2312 msiexec.exe Token: SeSecurityPrivilege 3796 msiexec.exe Token: SeCreateTokenPrivilege 2312 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2312 msiexec.exe Token: SeLockMemoryPrivilege 2312 msiexec.exe Token: SeIncreaseQuotaPrivilege 2312 msiexec.exe Token: SeMachineAccountPrivilege 2312 msiexec.exe Token: SeTcbPrivilege 2312 msiexec.exe Token: SeSecurityPrivilege 2312 msiexec.exe Token: SeTakeOwnershipPrivilege 2312 msiexec.exe Token: SeLoadDriverPrivilege 2312 msiexec.exe Token: SeSystemProfilePrivilege 2312 msiexec.exe Token: SeSystemtimePrivilege 2312 msiexec.exe Token: SeProfSingleProcessPrivilege 2312 msiexec.exe Token: SeIncBasePriorityPrivilege 2312 msiexec.exe Token: SeCreatePagefilePrivilege 2312 msiexec.exe Token: SeCreatePermanentPrivilege 2312 msiexec.exe Token: SeBackupPrivilege 2312 msiexec.exe Token: SeRestorePrivilege 2312 msiexec.exe Token: SeShutdownPrivilege 2312 msiexec.exe Token: SeDebugPrivilege 2312 msiexec.exe Token: SeAuditPrivilege 2312 msiexec.exe Token: SeSystemEnvironmentPrivilege 2312 msiexec.exe Token: SeChangeNotifyPrivilege 2312 msiexec.exe Token: SeRemoteShutdownPrivilege 2312 msiexec.exe Token: SeUndockPrivilege 2312 msiexec.exe Token: SeSyncAgentPrivilege 2312 msiexec.exe Token: SeEnableDelegationPrivilege 2312 msiexec.exe Token: SeManageVolumePrivilege 2312 msiexec.exe Token: SeImpersonatePrivilege 2312 msiexec.exe Token: SeCreateGlobalPrivilege 2312 msiexec.exe Token: SeRestorePrivilege 3796 msiexec.exe Token: SeTakeOwnershipPrivilege 3796 msiexec.exe Token: SeRestorePrivilege 3796 msiexec.exe Token: SeTakeOwnershipPrivilege 3796 msiexec.exe Token: SeRestorePrivilege 3796 msiexec.exe Token: SeTakeOwnershipPrivilege 3796 msiexec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2436 2708 wscript.exe 82 PID 2708 wrote to memory of 2436 2708 wscript.exe 82 PID 2436 wrote to memory of 4380 2436 cmd.exe 86 PID 2436 wrote to memory of 4380 2436 cmd.exe 86 PID 4380 wrote to memory of 4292 4380 forfiles.exe 87 PID 4380 wrote to memory of 4292 4380 forfiles.exe 87 PID 4292 wrote to memory of 2312 4292 cmd.exe 88 PID 4292 wrote to memory of 2312 4292 cmd.exe 88
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\file.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\file.bat" run"2⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\system32\forfiles.exeforfiles /S /M *.msi /C "cmd rundll32 shell32.dll,ShellExec_RunDLL cmd.exe /c msiexec /quiet /a @path"3⤵
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\system32\cmd.exerundll32 shell32.dll,ShellExec_RunDLL cmd.exe /c msiexec /quiet /a "C:\Users\Admin\AppData\Local\Temp\uu.msi"4⤵
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\system32\msiexec.exemsiexec /quiet /a "C:\Users\Admin\AppData\Local\Temp\uu.msi"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3796