Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2022 18:20
Static task
static1
Behavioral task
behavioral1
Sample
d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe
Resource
win10v2004-20220812-en
General
-
Target
d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe
-
Size
793KB
-
MD5
681dbc8305876e960d3fb5a903fe9def
-
SHA1
5d3fccb12fe564431a02a34dda6e2a67c5ae57a8
-
SHA256
d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff
-
SHA512
60ae16e1b3d95c2f3478f7da44e247ca2077be064d626622780bfe1e070ae5974b690b3dbc280b4b210704af264a81329bd94035a69e2a39f9550fe663f97398
-
SSDEEP
24576:KvSVfZApBOr1sU6uEgjhlOCDw8mEFAuYg2OWpTMqBx+fdTmG2Y4MT9ffD+CzKcb3:XApBOr1sU6uEgjhlOCDw8mEFAuYg2OWm
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4592 wsappx.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation wsappx.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5052 schtasks.exe 4928 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4488 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4796 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe 4592 wsappx.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3032 d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe Token: SeDebugPrivilege 4796 tasklist.exe Token: SeDebugPrivilege 4592 wsappx.exe Token: SeDebugPrivilege 4592 wsappx.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4592 wsappx.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3032 wrote to memory of 4928 3032 d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe 81 PID 3032 wrote to memory of 4928 3032 d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe 81 PID 3032 wrote to memory of 1176 3032 d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe 83 PID 3032 wrote to memory of 1176 3032 d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe 83 PID 1176 wrote to memory of 4796 1176 cmd.exe 85 PID 1176 wrote to memory of 4796 1176 cmd.exe 85 PID 1176 wrote to memory of 3684 1176 cmd.exe 86 PID 1176 wrote to memory of 3684 1176 cmd.exe 86 PID 1176 wrote to memory of 4488 1176 cmd.exe 87 PID 1176 wrote to memory of 4488 1176 cmd.exe 87 PID 1176 wrote to memory of 4592 1176 cmd.exe 88 PID 1176 wrote to memory of 4592 1176 cmd.exe 88 PID 4592 wrote to memory of 5052 4592 wsappx.exe 89 PID 4592 wrote to memory of 5052 4592 wsappx.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe"C:\Users\Admin\AppData\Local\Temp\d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "wsappx" /tr "C:\Users\Static\wsappx.exe"2⤵
- Creates scheduled task(s)
PID:4928
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp6FC6.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp6FC6.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 3032"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:3684
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4488
-
-
C:\Users\Static\wsappx.exe"wsappx.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "wsappx" /tr "C:\Users\Static\wsappx.exe"4⤵
- Creates scheduled task(s)
PID:5052
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242B
MD5985bdf45494478d9f695eca898b1d040
SHA1d6865dd78278f43abef53f09f61b6fb520478408
SHA25651d4301f3b68b589a9e4023ea691d34eb90b011460ff3270f94eb8585b0df39f
SHA512f7561d9870d9006d88361c2f8da0fc496280af59a23601f5135c33a7370db79e6163955e5338f0b2d5ea71c4f51576bce6d74430ff41d0fbc92d6c2ee2cda750
-
Filesize
793KB
MD5681dbc8305876e960d3fb5a903fe9def
SHA15d3fccb12fe564431a02a34dda6e2a67c5ae57a8
SHA256d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff
SHA51260ae16e1b3d95c2f3478f7da44e247ca2077be064d626622780bfe1e070ae5974b690b3dbc280b4b210704af264a81329bd94035a69e2a39f9550fe663f97398
-
Filesize
793KB
MD5681dbc8305876e960d3fb5a903fe9def
SHA15d3fccb12fe564431a02a34dda6e2a67c5ae57a8
SHA256d6638e855eada622652693f11c2c1a2b0c3cb71ad9a723d02378f15189ae09ff
SHA51260ae16e1b3d95c2f3478f7da44e247ca2077be064d626622780bfe1e070ae5974b690b3dbc280b4b210704af264a81329bd94035a69e2a39f9550fe663f97398