Analysis
-
max time kernel
201s -
max time network
206s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:41
Static task
static1
Behavioral task
behavioral1
Sample
0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe
Resource
win10v2004-20221111-en
General
-
Target
0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe
-
Size
288KB
-
MD5
1b80bca25871a17847a27001ccc6f566
-
SHA1
60e090dbad91d9503615f132493afa73b241becb
-
SHA256
0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81
-
SHA512
bbee8442bbeddba3c567ec73915f2ad5047d31b5c9518c746563ff90786f3d80b3c5f1a4a4cccd67bac635139d19d502def73b712ca27c90523ed26ffe9c1084
-
SSDEEP
6144:BoYMzifJBpP9QEwC1M5sG9qyT2Dsm2oO1YP72i3T7HkajUxF:Bo2Bzb1M5s0qQ91w72ij7H4L
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exepid process 2792 0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe" 0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exedescription pid process Token: SeDebugPrivilege 4940 0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe Token: SeDebugPrivilege 2792 0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.execmd.exedescription pid process target process PID 4940 wrote to memory of 2792 4940 0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe 0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe PID 4940 wrote to memory of 2792 4940 0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe 0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe PID 4940 wrote to memory of 2792 4940 0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe 0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe PID 4940 wrote to memory of 1268 4940 0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe cmd.exe PID 4940 wrote to memory of 1268 4940 0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe cmd.exe PID 4940 wrote to memory of 1268 4940 0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe cmd.exe PID 1268 wrote to memory of 2652 1268 cmd.exe PING.EXE PID 1268 wrote to memory of 2652 1268 cmd.exe PING.EXE PID 1268 wrote to memory of 2652 1268 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe"C:\Users\Admin\AppData\Local\Temp\0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\AppData\Local\Temp\0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81\0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe"C:\Users\Admin\AppData\Local\Temp\0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81\0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:2652
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81\0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe
Filesize288KB
MD51b80bca25871a17847a27001ccc6f566
SHA160e090dbad91d9503615f132493afa73b241becb
SHA2560132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81
SHA512bbee8442bbeddba3c567ec73915f2ad5047d31b5c9518c746563ff90786f3d80b3c5f1a4a4cccd67bac635139d19d502def73b712ca27c90523ed26ffe9c1084
-
C:\Users\Admin\AppData\Local\Temp\0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81\0132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81.exe
Filesize288KB
MD51b80bca25871a17847a27001ccc6f566
SHA160e090dbad91d9503615f132493afa73b241becb
SHA2560132738d88f478ef2067ecd5ddd5ea02c8cb810f12220aba5a4256e726b01b81
SHA512bbee8442bbeddba3c567ec73915f2ad5047d31b5c9518c746563ff90786f3d80b3c5f1a4a4cccd67bac635139d19d502def73b712ca27c90523ed26ffe9c1084