Analysis
-
max time kernel
199s -
max time network
197s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:08
Static task
static1
Behavioral task
behavioral1
Sample
d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe
Resource
win10v2004-20221111-en
General
-
Target
d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe
-
Size
118KB
-
MD5
0a84ac9f13391bb7954a24c94e5ac5dd
-
SHA1
3a372065a70ab1f739957968d8a719dea66d0a7e
-
SHA256
d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625
-
SHA512
df4e0e7511d10d6260e41b2e0ee67e9eba5f420a593406df004918c82256fe57f4902ad580b09052f5178a08de6541f3553797c9bc2f54b1024c2b540888d0f4
-
SSDEEP
768:D01gRvMdlyGaxJQbew1IQqrzW5LZMQfjZ89jDJKnMQX5:D02qd9axJsFxDjZ893wnFp
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exepid process 3820 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exed87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsFormsApplication5 = "C:\\Users\\Admin\\Documents\\d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe" d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Taskmgr.exepid process 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Taskmgr.exedescription pid process Token: SeDebugPrivilege 4712 Taskmgr.exe Token: SeSystemProfilePrivilege 4712 Taskmgr.exe Token: SeCreateGlobalPrivilege 4712 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
Taskmgr.exepid process 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
Taskmgr.exepid process 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe 4712 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exed87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exepid process 3456 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe 3456 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe 3456 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe 3456 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe 3456 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe 3456 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe 3456 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe 3820 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe 3820 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe 3820 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe 3820 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe 3820 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe 3820 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe 3820 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exed87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exedescription pid process target process PID 3456 wrote to memory of 3820 3456 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe PID 3456 wrote to memory of 3820 3456 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe PID 3820 wrote to memory of 4712 3820 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe Taskmgr.exe PID 3820 wrote to memory of 4712 3820 d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe Taskmgr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe"C:\Users\Admin\AppData\Local\Temp\d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe"1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\Documents\d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe"C:\Users\Admin\Documents\d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\System32\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4712
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
118KB
MD50a84ac9f13391bb7954a24c94e5ac5dd
SHA13a372065a70ab1f739957968d8a719dea66d0a7e
SHA256d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625
SHA512df4e0e7511d10d6260e41b2e0ee67e9eba5f420a593406df004918c82256fe57f4902ad580b09052f5178a08de6541f3553797c9bc2f54b1024c2b540888d0f4
-
Filesize
118KB
MD50a84ac9f13391bb7954a24c94e5ac5dd
SHA13a372065a70ab1f739957968d8a719dea66d0a7e
SHA256d87d8843c37984ca6d438f6739796020ac454d41632cf62bd1c79572a84c3625
SHA512df4e0e7511d10d6260e41b2e0ee67e9eba5f420a593406df004918c82256fe57f4902ad580b09052f5178a08de6541f3553797c9bc2f54b1024c2b540888d0f4