Analysis
-
max time kernel
157s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 04:22
Static task
static1
Behavioral task
behavioral1
Sample
e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe
Resource
win10v2004-20220812-en
General
-
Target
e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe
-
Size
608KB
-
MD5
22b68e8a9572775e7a9ea9ab215fdd4c
-
SHA1
1416c3fdcafd6a6c4c6c0f4b1a4bdbfceb057733
-
SHA256
e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517
-
SHA512
59a3a92b22dcf285f3c978585f2341b94a5784df069964ed3afa8026a71271189b543c848af4db4202386187e43c95605779127a1316ce7c2fc98da0f2c4dbc0
-
SSDEEP
12288:u9uAMJd+ZVA7lubbZWLDBiJUfU9OS8feM2:u9u1/lublm1iK6t
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Roaming\\WinApp\\GoogleUpdate.exe,explorer.exe" reg.exe -
Executes dropped EXE 1 IoCs
pid Process 2192 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe File opened for modification C:\Windows\assembly\Desktop.ini e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1824 set thread context of 2192 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe 92 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe File created C:\Windows\assembly\Desktop.ini e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe File opened for modification C:\Windows\assembly\Desktop.ini e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2192 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe Token: SeDebugPrivilege 2192 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2192 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1824 wrote to memory of 4404 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe 89 PID 1824 wrote to memory of 4404 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe 89 PID 1824 wrote to memory of 4404 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe 89 PID 4404 wrote to memory of 3248 4404 cmd.exe 91 PID 4404 wrote to memory of 3248 4404 cmd.exe 91 PID 4404 wrote to memory of 3248 4404 cmd.exe 91 PID 1824 wrote to memory of 2192 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe 92 PID 1824 wrote to memory of 2192 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe 92 PID 1824 wrote to memory of 2192 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe 92 PID 1824 wrote to memory of 2192 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe 92 PID 1824 wrote to memory of 2192 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe 92 PID 1824 wrote to memory of 2192 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe 92 PID 1824 wrote to memory of 2192 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe 92 PID 1824 wrote to memory of 2192 1824 e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe"C:\Users\Admin\AppData\Local\Temp\e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinApp\GoogleUpdate.exe,explorer.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinApp\GoogleUpdate.exe,explorer.exe"3⤵
- Modifies WinLogon for persistence
PID:3248
-
-
-
C:\Users\Admin\AppData\Local\Temp\e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe"C:\Users\Admin\AppData\Local\Temp\e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2192
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517.exe
Filesize608KB
MD522b68e8a9572775e7a9ea9ab215fdd4c
SHA11416c3fdcafd6a6c4c6c0f4b1a4bdbfceb057733
SHA256e82ce1fcb3f98208cc5b028382132c0e201c3688c147d5f6d2150223e70bb517
SHA51259a3a92b22dcf285f3c978585f2341b94a5784df069964ed3afa8026a71271189b543c848af4db4202386187e43c95605779127a1316ce7c2fc98da0f2c4dbc0