Analysis
-
max time kernel
175s -
max time network
200s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 08:39
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
655KB
-
MD5
2ad02c3e1cb7a5fbbe3d14338d5d5e03
-
SHA1
e7e5b3996502beae37d681766e58063773b1c385
-
SHA256
8bd8aad6f37edcc57c1b6910b13dd46674b3550a9e26ff549bff7c379c4b20f0
-
SHA512
19fb2ed1d6f811ad54558453385625614a378aa5cd2dbe464b648abc444d15f3758c74e8301e935b114a105259fe7df2fcc6a8a500e90b14a3f157ef49551c16
-
SSDEEP
12288:d4o51BciOj8M4CvPn6QGny7uCc5xo5qEE:ptvMVvPHmc3y
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
16.exepid process 5068 16.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exefile.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation file.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
16.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows\CurrentVersion\Run 16.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Users\\Admin\\AppData\\Roaming\\explorer\\explorer.exe" 16.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
file.exedescription pid process Token: SeDebugPrivilege 1668 file.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
cmd.exepid process 1264 cmd.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
file.exe16.exedescription pid process target process PID 1668 wrote to memory of 5068 1668 file.exe 16.exe PID 1668 wrote to memory of 5068 1668 file.exe 16.exe PID 1668 wrote to memory of 5068 1668 file.exe 16.exe PID 5068 wrote to memory of 1264 5068 16.exe cmd.exe PID 5068 wrote to memory of 1264 5068 16.exe cmd.exe PID 5068 wrote to memory of 1264 5068 16.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\Temp\16.exe"C:\Windows\Temp\16.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Roaming\explorer\explorer.exe3⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
PID:1264
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
115KB
MD55abe44351d425458a0b1aa5c6a2d007c
SHA11cf91938b5d6a1d49531d07fc4d0612b4ce18365
SHA2567275527161e158dfeaf9dd744bba65bb9de548616d7f34457c6aa1b4969bacc9
SHA512557b0e9a6cca7a33284a463075b2c5e8198e8e489307fceebd3c43d461b0f3447856325b8aa82c1b62d93328cf435baae9fcee124a9d537fca02be9edad2b291
-
Filesize
115KB
MD55abe44351d425458a0b1aa5c6a2d007c
SHA11cf91938b5d6a1d49531d07fc4d0612b4ce18365
SHA2567275527161e158dfeaf9dd744bba65bb9de548616d7f34457c6aa1b4969bacc9
SHA512557b0e9a6cca7a33284a463075b2c5e8198e8e489307fceebd3c43d461b0f3447856325b8aa82c1b62d93328cf435baae9fcee124a9d537fca02be9edad2b291