Analysis
-
max time kernel
153s -
max time network
202s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:10
Static task
static1
Behavioral task
behavioral1
Sample
61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe
Resource
win10v2004-20221111-en
General
-
Target
61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe
-
Size
607KB
-
MD5
3c2ff7ca092e5f85a643718b4b8fd8d5
-
SHA1
665bd7cc6ee476d016a23d98c21d8d34d0e7c865
-
SHA256
61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417
-
SHA512
5d48e9c8be4e0d76c52ec58a58968256f8356ec7c9082e178bfec5502e007037642295585e21830c42bca2c9845e61225030fd116d9231c4e446ba6fb10b27d8
-
SSDEEP
6144:Zomzg7QVd7KZMuczJeeo0xdeeS+vtVZzNsYEwyVilDN89tEbfM0p9HajmFZDor96:vzgkVdKZKZ1Q6oYgilD4XOH9Dm9po
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost\\svchost.exe,explorer.exe" reg.exe -
Executes dropped EXE 1 IoCs
Processes:
61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exepid process 1000 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exedescription ioc process File created C:\Windows\assembly\Desktop.ini 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe File opened for modification C:\Windows\assembly\Desktop.ini 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exedescription pid process target process PID 5012 set thread context of 1000 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe -
Drops file in Windows directory 3 IoCs
Processes:
61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exedescription ioc process File opened for modification C:\Windows\assembly 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe File created C:\Windows\assembly\Desktop.ini 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe File opened for modification C:\Windows\assembly\Desktop.ini 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exepid process 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exepid process 1000 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exedescription pid process Token: SeDebugPrivilege 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe Token: SeDebugPrivilege 1000 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exepid process 1000 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.execmd.exedescription pid process target process PID 5012 wrote to memory of 4288 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe cmd.exe PID 5012 wrote to memory of 4288 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe cmd.exe PID 5012 wrote to memory of 4288 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe cmd.exe PID 5012 wrote to memory of 1000 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe PID 5012 wrote to memory of 1000 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe PID 5012 wrote to memory of 1000 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe PID 5012 wrote to memory of 1000 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe PID 5012 wrote to memory of 1000 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe PID 5012 wrote to memory of 1000 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe PID 5012 wrote to memory of 1000 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe PID 5012 wrote to memory of 1000 5012 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe 61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe PID 4288 wrote to memory of 1964 4288 cmd.exe reg.exe PID 4288 wrote to memory of 1964 4288 cmd.exe reg.exe PID 4288 wrote to memory of 1964 4288 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe"C:\Users\Admin\AppData\Local\Temp\61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe,explorer.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe,explorer.exe"3⤵
- Modifies WinLogon for persistence
PID:1964
-
-
-
C:\Users\Admin\AppData\Local\Temp\61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe"C:\Users\Admin\AppData\Local\Temp\61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1000
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\61a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417.exe
Filesize607KB
MD53c2ff7ca092e5f85a643718b4b8fd8d5
SHA1665bd7cc6ee476d016a23d98c21d8d34d0e7c865
SHA25661a809335489e741abe00dc2a164106eb6b543413473645dd2461501ab1e7417
SHA5125d48e9c8be4e0d76c52ec58a58968256f8356ec7c9082e178bfec5502e007037642295585e21830c42bca2c9845e61225030fd116d9231c4e446ba6fb10b27d8