Analysis
-
max time kernel
169s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 11:47
Static task
static1
Behavioral task
behavioral1
Sample
a6667c7c56e9d98c3335bb7976ae6892fc6ea2011baacf3b4311ac2d9e4d9151.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a6667c7c56e9d98c3335bb7976ae6892fc6ea2011baacf3b4311ac2d9e4d9151.exe
Resource
win10v2004-20220812-en
General
-
Target
a6667c7c56e9d98c3335bb7976ae6892fc6ea2011baacf3b4311ac2d9e4d9151.exe
-
Size
194KB
-
MD5
a6491c74f152dbf34db1c80984c7dab1
-
SHA1
02a9fd990ef3cc2ac3a9005f537b36986596f142
-
SHA256
a6667c7c56e9d98c3335bb7976ae6892fc6ea2011baacf3b4311ac2d9e4d9151
-
SHA512
44b42550fa79f82d9bc79e39689c5dcb0d0b7ff6f99d0f7a407f1fe7cf0cbd0f222ead2dca54636d4c62c0275ab6a316dd8af51c434f24f8e3447d2cba42677c
-
SSDEEP
3072:1R557ZcKICt6zspXoYTqgc/dCpVW5XKRaMxS12/:ZnaYXXoYTqgcVZ56R5w12
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
my.exepid process 4512 my.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a6667c7c56e9d98c3335bb7976ae6892fc6ea2011baacf3b4311ac2d9e4d9151.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation a6667c7c56e9d98c3335bb7976ae6892fc6ea2011baacf3b4311ac2d9e4d9151.exe -
Drops startup file 2 IoCs
Processes:
my.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a73924a566fd4f4b1613ad23b7dfc174.exe my.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a73924a566fd4f4b1613ad23b7dfc174.exe my.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
my.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a73924a566fd4f4b1613ad23b7dfc174 = "\"C:\\Users\\Admin\\AppData\\Roaming\\my.exe\" .." my.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\a73924a566fd4f4b1613ad23b7dfc174 = "\"C:\\Users\\Admin\\AppData\\Roaming\\my.exe\" .." my.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
my.exedescription pid process Token: SeDebugPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe Token: 33 4512 my.exe Token: SeIncBasePriorityPrivilege 4512 my.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
a6667c7c56e9d98c3335bb7976ae6892fc6ea2011baacf3b4311ac2d9e4d9151.exemy.exedescription pid process target process PID 1996 wrote to memory of 4512 1996 a6667c7c56e9d98c3335bb7976ae6892fc6ea2011baacf3b4311ac2d9e4d9151.exe my.exe PID 1996 wrote to memory of 4512 1996 a6667c7c56e9d98c3335bb7976ae6892fc6ea2011baacf3b4311ac2d9e4d9151.exe my.exe PID 1996 wrote to memory of 4512 1996 a6667c7c56e9d98c3335bb7976ae6892fc6ea2011baacf3b4311ac2d9e4d9151.exe my.exe PID 4512 wrote to memory of 3716 4512 my.exe netsh.exe PID 4512 wrote to memory of 3716 4512 my.exe netsh.exe PID 4512 wrote to memory of 3716 4512 my.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6667c7c56e9d98c3335bb7976ae6892fc6ea2011baacf3b4311ac2d9e4d9151.exe"C:\Users\Admin\AppData\Local\Temp\a6667c7c56e9d98c3335bb7976ae6892fc6ea2011baacf3b4311ac2d9e4d9151.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Roaming\my.exe"C:\Users\Admin\AppData\Roaming\my.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\my.exe" "my.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3716
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
194KB
MD5a6491c74f152dbf34db1c80984c7dab1
SHA102a9fd990ef3cc2ac3a9005f537b36986596f142
SHA256a6667c7c56e9d98c3335bb7976ae6892fc6ea2011baacf3b4311ac2d9e4d9151
SHA51244b42550fa79f82d9bc79e39689c5dcb0d0b7ff6f99d0f7a407f1fe7cf0cbd0f222ead2dca54636d4c62c0275ab6a316dd8af51c434f24f8e3447d2cba42677c
-
Filesize
194KB
MD5a6491c74f152dbf34db1c80984c7dab1
SHA102a9fd990ef3cc2ac3a9005f537b36986596f142
SHA256a6667c7c56e9d98c3335bb7976ae6892fc6ea2011baacf3b4311ac2d9e4d9151
SHA51244b42550fa79f82d9bc79e39689c5dcb0d0b7ff6f99d0f7a407f1fe7cf0cbd0f222ead2dca54636d4c62c0275ab6a316dd8af51c434f24f8e3447d2cba42677c