Analysis
-
max time kernel
154s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2022 04:14
Static task
static1
Behavioral task
behavioral1
Sample
55bf6f0b904784460ace3956af3f4cade754c346df1a88fd042c29ee57703dd6.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
55bf6f0b904784460ace3956af3f4cade754c346df1a88fd042c29ee57703dd6.exe
Resource
win10v2004-20220812-en
General
-
Target
55bf6f0b904784460ace3956af3f4cade754c346df1a88fd042c29ee57703dd6.exe
-
Size
25KB
-
MD5
130ad847dfebc8dcd876409cb47b7290
-
SHA1
b19b2537716117063ca17e1018fe5baa69b23112
-
SHA256
55bf6f0b904784460ace3956af3f4cade754c346df1a88fd042c29ee57703dd6
-
SHA512
7ed8b9b49f7b05eaed287399a29c3d21ccf7a50090cd8ef56f1ab66cf27ca88b65b8f91fcdc47bbc3316b66052fc966d2818608be541869d92bf00502f1f2e45
-
SSDEEP
768:iodHq2OnJASJ38/id/wDwlfIMRVz8pUo5xb:nNqrJ/J3vd/wExI0Zpkb
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2132 windows 7.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2640 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 55bf6f0b904784460ace3956af3f4cade754c346df1a88fd042c29ee57703dd6.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\829ea5718ed4419a3148fa4e3dfaba70.exe windows 7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\829ea5718ed4419a3148fa4e3dfaba70.exe windows 7.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\829ea5718ed4419a3148fa4e3dfaba70 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\windows 7.exe\" .." windows 7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\829ea5718ed4419a3148fa4e3dfaba70 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\windows 7.exe\" .." windows 7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe 2132 windows 7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2132 windows 7.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2820 wrote to memory of 2132 2820 55bf6f0b904784460ace3956af3f4cade754c346df1a88fd042c29ee57703dd6.exe 79 PID 2820 wrote to memory of 2132 2820 55bf6f0b904784460ace3956af3f4cade754c346df1a88fd042c29ee57703dd6.exe 79 PID 2820 wrote to memory of 2132 2820 55bf6f0b904784460ace3956af3f4cade754c346df1a88fd042c29ee57703dd6.exe 79 PID 2132 wrote to memory of 2640 2132 windows 7.exe 81 PID 2132 wrote to memory of 2640 2132 windows 7.exe 81 PID 2132 wrote to memory of 2640 2132 windows 7.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\55bf6f0b904784460ace3956af3f4cade754c346df1a88fd042c29ee57703dd6.exe"C:\Users\Admin\AppData\Local\Temp\55bf6f0b904784460ace3956af3f4cade754c346df1a88fd042c29ee57703dd6.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\windows 7.exe"C:\Users\Admin\AppData\Local\Temp\windows 7.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\windows 7.exe" "windows 7.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2640
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5130ad847dfebc8dcd876409cb47b7290
SHA1b19b2537716117063ca17e1018fe5baa69b23112
SHA25655bf6f0b904784460ace3956af3f4cade754c346df1a88fd042c29ee57703dd6
SHA5127ed8b9b49f7b05eaed287399a29c3d21ccf7a50090cd8ef56f1ab66cf27ca88b65b8f91fcdc47bbc3316b66052fc966d2818608be541869d92bf00502f1f2e45
-
Filesize
25KB
MD5130ad847dfebc8dcd876409cb47b7290
SHA1b19b2537716117063ca17e1018fe5baa69b23112
SHA25655bf6f0b904784460ace3956af3f4cade754c346df1a88fd042c29ee57703dd6
SHA5127ed8b9b49f7b05eaed287399a29c3d21ccf7a50090cd8ef56f1ab66cf27ca88b65b8f91fcdc47bbc3316b66052fc966d2818608be541869d92bf00502f1f2e45