Analysis
-
max time kernel
155s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:39
Static task
static1
Behavioral task
behavioral1
Sample
9d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3.exe
Resource
win7-20220812-en
General
-
Target
9d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3.exe
-
Size
249KB
-
MD5
2517b2a262f7f57afd902da885ad21c0
-
SHA1
129177dd00e4a339852897e995fac3cbd6fd9f24
-
SHA256
9d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3
-
SHA512
24e6b906b5a4cea65a8fbf26a3fc0ae3b73c4b9b04058419f01471624ccdc6b1e9fc645eeca576d94724ad52495d39c85412b7307934812f6f989cf6b45998a4
-
SSDEEP
6144:WZmu7oUcwk61Wj3UonUjvGV4dsk5Ge1nfiKsDizuS:WZ97Zh18UjuVvk5GuaKo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
explorer.exepid process 5028 explorer.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 9d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 34 IoCs
Processes:
9d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3.exeexplorer.exedescription pid process Token: SeDebugPrivilege 4208 9d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3.exe Token: SeDebugPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe Token: 33 5028 explorer.exe Token: SeIncBasePriorityPrivilege 5028 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
9d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3.exeexplorer.exedescription pid process target process PID 4208 wrote to memory of 5028 4208 9d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3.exe explorer.exe PID 4208 wrote to memory of 5028 4208 9d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3.exe explorer.exe PID 4208 wrote to memory of 5028 4208 9d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3.exe explorer.exe PID 5028 wrote to memory of 4288 5028 explorer.exe netsh.exe PID 5028 wrote to memory of 4288 5028 explorer.exe netsh.exe PID 5028 wrote to memory of 4288 5028 explorer.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3.exe"C:\Users\Admin\AppData\Local\Temp\9d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Users\Admin\AppData\Local\Temp\explorer.exe"C:\Users\Admin\AppData\Local\Temp\explorer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\explorer.exe" "explorer.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4288
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
249KB
MD52517b2a262f7f57afd902da885ad21c0
SHA1129177dd00e4a339852897e995fac3cbd6fd9f24
SHA2569d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3
SHA51224e6b906b5a4cea65a8fbf26a3fc0ae3b73c4b9b04058419f01471624ccdc6b1e9fc645eeca576d94724ad52495d39c85412b7307934812f6f989cf6b45998a4
-
Filesize
249KB
MD52517b2a262f7f57afd902da885ad21c0
SHA1129177dd00e4a339852897e995fac3cbd6fd9f24
SHA2569d15d34676bafac07b0e985be55deb963addd933d0c4f595c2b2ffbccb4bb7f3
SHA51224e6b906b5a4cea65a8fbf26a3fc0ae3b73c4b9b04058419f01471624ccdc6b1e9fc645eeca576d94724ad52495d39c85412b7307934812f6f989cf6b45998a4