Analysis
-
max time kernel
139s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 12:50
Static task
static1
Behavioral task
behavioral1
Sample
e5588aef6afd35bb77e1d48b4cdff5cd3518032c1800d15f4b0258d2861e5d28.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
e5588aef6afd35bb77e1d48b4cdff5cd3518032c1800d15f4b0258d2861e5d28.exe
Resource
win10v2004-20220812-en
General
-
Target
e5588aef6afd35bb77e1d48b4cdff5cd3518032c1800d15f4b0258d2861e5d28.exe
-
Size
471KB
-
MD5
ca30e693e0a77051d010b82ebe469153
-
SHA1
fbd2fae427ba661f761d65cd17ff62dad4bced8c
-
SHA256
e5588aef6afd35bb77e1d48b4cdff5cd3518032c1800d15f4b0258d2861e5d28
-
SHA512
13d5afe719575208a87b599d19fee7cb486f1e512744b75725a7dc4a920f81bc0e610fa0910d8fe9a9f5dcf0e7934f8493b5318b33ad74dbb2a9798f71cb652c
-
SSDEEP
6144:Nmsyd7BspOWZ+Stxo3Gc2uqy3gu88mWCMpCRWFf2Kj+m+6XjY/:5pO3StxwGc2c3tfmfsCRA22+m+8c
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
worker.exepid process 4992 worker.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e5588aef6afd35bb77e1d48b4cdff5cd3518032c1800d15f4b0258d2861e5d28.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation e5588aef6afd35bb77e1d48b4cdff5cd3518032c1800d15f4b0258d2861e5d28.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
worker.exedescription pid process Token: SeDebugPrivilege 4992 worker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
worker.exepid process 4992 worker.exe 4992 worker.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
e5588aef6afd35bb77e1d48b4cdff5cd3518032c1800d15f4b0258d2861e5d28.exedescription pid process target process PID 988 wrote to memory of 4992 988 e5588aef6afd35bb77e1d48b4cdff5cd3518032c1800d15f4b0258d2861e5d28.exe worker.exe PID 988 wrote to memory of 4992 988 e5588aef6afd35bb77e1d48b4cdff5cd3518032c1800d15f4b0258d2861e5d28.exe worker.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5588aef6afd35bb77e1d48b4cdff5cd3518032c1800d15f4b0258d2861e5d28.exe"C:\Users\Admin\AppData\Local\Temp\e5588aef6afd35bb77e1d48b4cdff5cd3518032c1800d15f4b0258d2861e5d28.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Users\Admin\AppData\Local\Temp\DM\worker.exe"C:\Users\Admin\AppData\Local\Temp\DM\worker.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
471KB
MD5ca30e693e0a77051d010b82ebe469153
SHA1fbd2fae427ba661f761d65cd17ff62dad4bced8c
SHA256e5588aef6afd35bb77e1d48b4cdff5cd3518032c1800d15f4b0258d2861e5d28
SHA51213d5afe719575208a87b599d19fee7cb486f1e512744b75725a7dc4a920f81bc0e610fa0910d8fe9a9f5dcf0e7934f8493b5318b33ad74dbb2a9798f71cb652c
-
Filesize
19KB
MD52b23c69b68708c14fc214c3454e6b1bd
SHA15c923d25c14ad13dab4f05bb1423026f873e7dc4
SHA256b2eb3b20cfa82a80207cb9fe8ea7cb28faa1b35612816b7b0052e68b9c8068bd
SHA51200135ff0664e9de5f98be600773c72025f5f338e7301ab9d10b023fef672baa2ddbe3124813352eacf8d7475f0905d68dded619aa2cc3099f10b943ff3cdb8c5
-
Filesize
19KB
MD52b23c69b68708c14fc214c3454e6b1bd
SHA15c923d25c14ad13dab4f05bb1423026f873e7dc4
SHA256b2eb3b20cfa82a80207cb9fe8ea7cb28faa1b35612816b7b0052e68b9c8068bd
SHA51200135ff0664e9de5f98be600773c72025f5f338e7301ab9d10b023fef672baa2ddbe3124813352eacf8d7475f0905d68dded619aa2cc3099f10b943ff3cdb8c5