Analysis
-
max time kernel
151s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19/10/2022, 23:56
Static task
static1
Behavioral task
behavioral1
Sample
6a366b9f91181a8f506df3fef2f2278eb46c9eae6f2b4714b747bd6c4b2f3f94.zip
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
6a366b9f91181a8f506df3fef2f2278eb46c9eae6f2b4714b747bd6c4b2f3f94.zip
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
Server.exe
Resource
win7-20220901-en
Behavioral task
behavioral4
Sample
Server.exe
Resource
win10v2004-20220812-en
General
-
Target
Server.exe
-
Size
113KB
-
MD5
de9195488291dc32dcdf0ab004bd32ca
-
SHA1
dec8d8a77c0aa288312a6638e484cf783b74cf39
-
SHA256
3042045748f2ec882a9bde3cf45ccb789b666b3dc6a362d052fbc8e45a1325f2
-
SHA512
24d45709ba956253879e050030db92fd104440c93c2fc70a0426eb4e38253fac27f608968f264a080205fac2fc5f882ab8ed92b79f41a43a3372e2f50dfdd7eb
-
SSDEEP
3072:XGNMNOfWHJ9PKSUJHYpeKCbC868B3Ib8VBnfLjxdClmWCKV6gtol:XGNMN1p9PR0H2ejB68Bs8fnDSlyKVl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4460 config.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 368 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe 4460 config.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4460 config.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3604 wrote to memory of 4460 3604 Server.exe 81 PID 3604 wrote to memory of 4460 3604 Server.exe 81 PID 4460 wrote to memory of 368 4460 config.exe 82 PID 4460 wrote to memory of 368 4460 config.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\ProgramData\config.exe"C:\ProgramData\config.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\config.exe" "config.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:368
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
113KB
MD5de9195488291dc32dcdf0ab004bd32ca
SHA1dec8d8a77c0aa288312a6638e484cf783b74cf39
SHA2563042045748f2ec882a9bde3cf45ccb789b666b3dc6a362d052fbc8e45a1325f2
SHA51224d45709ba956253879e050030db92fd104440c93c2fc70a0426eb4e38253fac27f608968f264a080205fac2fc5f882ab8ed92b79f41a43a3372e2f50dfdd7eb
-
Filesize
113KB
MD5de9195488291dc32dcdf0ab004bd32ca
SHA1dec8d8a77c0aa288312a6638e484cf783b74cf39
SHA2563042045748f2ec882a9bde3cf45ccb789b666b3dc6a362d052fbc8e45a1325f2
SHA51224d45709ba956253879e050030db92fd104440c93c2fc70a0426eb4e38253fac27f608968f264a080205fac2fc5f882ab8ed92b79f41a43a3372e2f50dfdd7eb