Analysis
-
max time kernel
268s -
max time network
338s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:19
Static task
static1
Behavioral task
behavioral1
Sample
27a4a03a1dbe6efccf3b0d735dbac82e451012f99f77d5ea1a126955e7a332d7.exe
Resource
win10v2004-20221111-en
General
-
Target
27a4a03a1dbe6efccf3b0d735dbac82e451012f99f77d5ea1a126955e7a332d7.exe
-
Size
2.6MB
-
MD5
4a832ed1585ffeb8508f1d8844a6b461
-
SHA1
3b74d193e25826495b9916ed426964ebd634d18c
-
SHA256
27a4a03a1dbe6efccf3b0d735dbac82e451012f99f77d5ea1a126955e7a332d7
-
SHA512
28e0a908cd43719c1d288dcc8306c171f53b9cb98dbb178b94e8a59db9318524e49cf8f166fd8ac6614a55e0cf195717a9b4727a96c1f2f1378771f677c7a98b
-
SSDEEP
49152:whN+Q6dtmoxrrat4vq3zvpZ3RN0Yc6XCZ6NmFIZeCgSrmaSBnC9CtZY2sOmO2XgK:INoXmw6Kszvz3gWRNFg0KxC9GZDmVXsw
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
downloadsupdated-now-1-3_2022-11-23_17-36.exeGolana_2022-11-23_18-17.exepid process 3340 downloadsupdated-now-1-3_2022-11-23_17-36.exe 2868 Golana_2022-11-23_18-17.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
27a4a03a1dbe6efccf3b0d735dbac82e451012f99f77d5ea1a126955e7a332d7.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation 27a4a03a1dbe6efccf3b0d735dbac82e451012f99f77d5ea1a126955e7a332d7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
downloadsupdated-now-1-3_2022-11-23_17-36.exedescription pid process Token: SeDebugPrivilege 3340 downloadsupdated-now-1-3_2022-11-23_17-36.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
27a4a03a1dbe6efccf3b0d735dbac82e451012f99f77d5ea1a126955e7a332d7.exedescription pid process target process PID 2196 wrote to memory of 3340 2196 27a4a03a1dbe6efccf3b0d735dbac82e451012f99f77d5ea1a126955e7a332d7.exe downloadsupdated-now-1-3_2022-11-23_17-36.exe PID 2196 wrote to memory of 3340 2196 27a4a03a1dbe6efccf3b0d735dbac82e451012f99f77d5ea1a126955e7a332d7.exe downloadsupdated-now-1-3_2022-11-23_17-36.exe PID 2196 wrote to memory of 3340 2196 27a4a03a1dbe6efccf3b0d735dbac82e451012f99f77d5ea1a126955e7a332d7.exe downloadsupdated-now-1-3_2022-11-23_17-36.exe PID 2196 wrote to memory of 2868 2196 27a4a03a1dbe6efccf3b0d735dbac82e451012f99f77d5ea1a126955e7a332d7.exe Golana_2022-11-23_18-17.exe PID 2196 wrote to memory of 2868 2196 27a4a03a1dbe6efccf3b0d735dbac82e451012f99f77d5ea1a126955e7a332d7.exe Golana_2022-11-23_18-17.exe PID 2196 wrote to memory of 2868 2196 27a4a03a1dbe6efccf3b0d735dbac82e451012f99f77d5ea1a126955e7a332d7.exe Golana_2022-11-23_18-17.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\27a4a03a1dbe6efccf3b0d735dbac82e451012f99f77d5ea1a126955e7a332d7.exe"C:\Users\Admin\AppData\Local\Temp\27a4a03a1dbe6efccf3b0d735dbac82e451012f99f77d5ea1a126955e7a332d7.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\downloadsupdated-now-1-3_2022-11-23_17-36.exe"C:\Users\Admin\AppData\Local\Temp\downloadsupdated-now-1-3_2022-11-23_17-36.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\Users\Admin\AppData\Local\Temp\Golana_2022-11-23_18-17.exe"C:\Users\Admin\AppData\Local\Temp\Golana_2022-11-23_18-17.exe"2⤵
- Executes dropped EXE
PID:2868
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD51c16ea996a2f54947883b5835e826a83
SHA1a6aa88825ca5ce1635ab1284219a80966cbef7d2
SHA256b8bbe249d88365c88ac3c72cfb55a625ca27171aeee71f915d2564592afc873d
SHA5121507ef941553bccc41ec2db5fbe01a21b9367d90429751756657ddd0df2552ff3ba40f4cc7e5f3c6b4d97679ac01fb9d1ec91fd4296c93bb20582513a9748858
-
Filesize
2.2MB
MD51c16ea996a2f54947883b5835e826a83
SHA1a6aa88825ca5ce1635ab1284219a80966cbef7d2
SHA256b8bbe249d88365c88ac3c72cfb55a625ca27171aeee71f915d2564592afc873d
SHA5121507ef941553bccc41ec2db5fbe01a21b9367d90429751756657ddd0df2552ff3ba40f4cc7e5f3c6b4d97679ac01fb9d1ec91fd4296c93bb20582513a9748858
-
Filesize
316KB
MD533cd3263865106e58dc0bde2743e61be
SHA1eef698be023823262eaa3528e866f2c00a702500
SHA256a9959ac2c46261b6d061e0d4d73d5d379d3f3470c9be7bb5d951efc45342bb97
SHA51260be0db9848a9d3b2a95bf0c5b91b306a4e6b6ecc8c784cf400601914c5b1b0fee20f8a03c84c16f055cd63167243e65a01870166f7322a146e9139f90f9e241
-
Filesize
316KB
MD533cd3263865106e58dc0bde2743e61be
SHA1eef698be023823262eaa3528e866f2c00a702500
SHA256a9959ac2c46261b6d061e0d4d73d5d379d3f3470c9be7bb5d951efc45342bb97
SHA51260be0db9848a9d3b2a95bf0c5b91b306a4e6b6ecc8c784cf400601914c5b1b0fee20f8a03c84c16f055cd63167243e65a01870166f7322a146e9139f90f9e241