Analysis
-
max time kernel
156s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:39
Static task
static1
Behavioral task
behavioral1
Sample
3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe
Resource
win10v2004-20220812-en
General
-
Target
3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe
-
Size
110KB
-
MD5
4097cecc9d744ab90952f06201687fec
-
SHA1
acd495700fe471ff920cfef79d60a690d472cebb
-
SHA256
3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6
-
SHA512
4375a51837ce76cd7f474386728e126842d3212b1f21a988f49e8f5a76ecf66e4af5a86042638f1a1a004f424c6c099c74f0e0d1c65e4015760a2eff421af329
-
SSDEEP
3072:hCARRIiUzPB7DFWE3iHlK+3DjFQiTQ+xCiPvhZNExEY:hNut5v67LCivhZNEx
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{H723CA60-7GD4-SJ17-2HL8-EE882DXF4W4G} 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{H723CA60-7GD4-SJ17-2HL8-EE882DXF4W4G}\StubPath = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe\"" 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
reg.exe3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WinApp\\GoogleUpdate.exe.lnk" reg.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NetWire = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe" 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exedescription pid process target process PID 4948 set thread context of 3420 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exepid process 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exedescription pid process Token: SeDebugPrivilege 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.execmd.exedescription pid process target process PID 4948 wrote to memory of 4188 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe cmd.exe PID 4948 wrote to memory of 4188 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe cmd.exe PID 4948 wrote to memory of 4188 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe cmd.exe PID 4188 wrote to memory of 3568 4188 cmd.exe reg.exe PID 4188 wrote to memory of 3568 4188 cmd.exe reg.exe PID 4188 wrote to memory of 3568 4188 cmd.exe reg.exe PID 4948 wrote to memory of 3420 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe PID 4948 wrote to memory of 3420 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe PID 4948 wrote to memory of 3420 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe PID 4948 wrote to memory of 3420 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe PID 4948 wrote to memory of 3420 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe PID 4948 wrote to memory of 3420 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe PID 4948 wrote to memory of 3420 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe PID 4948 wrote to memory of 3420 4948 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe 3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe"C:\Users\Admin\AppData\Local\Temp\3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "GoogleUpdate" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinApp\GoogleUpdate.exe.lnk"2⤵
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "GoogleUpdate" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinApp\GoogleUpdate.exe.lnk"3⤵
- Adds Run key to start application
PID:3568 -
C:\Users\Admin\AppData\Local\Temp\3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe"C:\Users\Admin\AppData\Local\Temp\3123f81dacea1173ae18aa0944df82d57f2465ba148216793f04ecee476304e6.exe"2⤵
- Modifies Installed Components in the registry
- Adds Run key to start application
PID:3420