Analysis
-
max time kernel
20s -
max time network
23s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2022 22:30
Static task
static1
Behavioral task
behavioral1
Sample
78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe
Resource
win10v2004-20220901-en
General
-
Target
78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe
-
Size
293KB
-
MD5
5090efbff6669644e61b70a6614e53b0
-
SHA1
eac8dc59f54f265fa2e71a265c42299f34378034
-
SHA256
78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157
-
SHA512
ed8dc4df183e89fadaf2691a74822ee225893891a413164a9539c50da1fbcfdfd3b3b3fe497d31830d09e8eaa3bad1ef21d275ab56fa47a374a1a784c4d8ae49
-
SSDEEP
6144:bpJXZO9tcfeMV8vOOrrN051yp2p6FEgN/hVvJy44ALvremUYDQctl:bP1feGIN054b5/vJyF0remUTI
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\MsMpEng.exe" 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "\\Microsoft\\MsMpEng.exe" 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1996 PING.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1804 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe Token: SeDebugPrivilege 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe Token: SeDebugPrivilege 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe Token: SeRestorePrivilege 4136 dw20.exe Token: SeBackupPrivilege 4136 dw20.exe Token: SeBackupPrivilege 4136 dw20.exe Token: SeBackupPrivilege 4136 dw20.exe Token: SeBackupPrivilege 4136 dw20.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1804 wrote to memory of 2232 1804 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 84 PID 1804 wrote to memory of 2232 1804 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 84 PID 1804 wrote to memory of 2232 1804 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 84 PID 1804 wrote to memory of 4084 1804 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 85 PID 1804 wrote to memory of 4084 1804 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 85 PID 1804 wrote to memory of 4084 1804 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 85 PID 4084 wrote to memory of 1996 4084 cmd.exe 87 PID 4084 wrote to memory of 1996 4084 cmd.exe 87 PID 4084 wrote to memory of 1996 4084 cmd.exe 87 PID 2232 wrote to memory of 4136 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 90 PID 2232 wrote to memory of 4136 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 90 PID 2232 wrote to memory of 4136 2232 78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe"C:\Users\Admin\AppData\Local\Temp\78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157\78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe"C:\Users\Admin\AppData\Local\Temp\78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157\78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 15043⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:1996
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157\78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe
Filesize293KB
MD55090efbff6669644e61b70a6614e53b0
SHA1eac8dc59f54f265fa2e71a265c42299f34378034
SHA25678258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157
SHA512ed8dc4df183e89fadaf2691a74822ee225893891a413164a9539c50da1fbcfdfd3b3b3fe497d31830d09e8eaa3bad1ef21d275ab56fa47a374a1a784c4d8ae49
-
C:\Users\Admin\AppData\Local\Temp\78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157\78258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157.exe
Filesize293KB
MD55090efbff6669644e61b70a6614e53b0
SHA1eac8dc59f54f265fa2e71a265c42299f34378034
SHA25678258cd30bee8c94d94b4835d991c04c5a86b991eb6b25e38fb2835874010157
SHA512ed8dc4df183e89fadaf2691a74822ee225893891a413164a9539c50da1fbcfdfd3b3b3fe497d31830d09e8eaa3bad1ef21d275ab56fa47a374a1a784c4d8ae49