Analysis
-
max time kernel
191s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 17:30
Static task
static1
Behavioral task
behavioral1
Sample
891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe
Resource
win10v2004-20221111-en
General
-
Target
891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe
-
Size
321KB
-
MD5
e7b3076df23c41b827181a3e0ae332c2
-
SHA1
8bb243da0136ec6b37f5643b200fe00f73f6dcc6
-
SHA256
891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff
-
SHA512
b68c93e1824592fc6a1395947f20624e8f6c953e07eba83fe2200a8f41cfd964c8776a78affeaeb4f85475772cf2c6604b6f1f2a6f61f410e4c95a8030f28dad
-
SSDEEP
6144:v9vpsmGL4qibH3Lk7DkDRHBg186rdLE+ADoaPxI0:vn7GOviDklHBotdLyU+I
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vjOguLpKtk = "C:\\Users\\Admin\\AppData\\Roaming\\JjqmADVl\\IAxqMI9.exe.lnk" reg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3784 set thread context of 2900 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2900 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe Token: SeDebugPrivilege 2900 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2900 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3784 wrote to memory of 1096 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe 87 PID 3784 wrote to memory of 1096 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe 87 PID 3784 wrote to memory of 1096 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe 87 PID 1096 wrote to memory of 1160 1096 cmd.exe 90 PID 1096 wrote to memory of 1160 1096 cmd.exe 90 PID 1096 wrote to memory of 1160 1096 cmd.exe 90 PID 3784 wrote to memory of 2900 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe 91 PID 3784 wrote to memory of 2900 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe 91 PID 3784 wrote to memory of 2900 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe 91 PID 3784 wrote to memory of 2900 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe 91 PID 3784 wrote to memory of 2900 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe 91 PID 3784 wrote to memory of 2900 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe 91 PID 3784 wrote to memory of 2900 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe 91 PID 3784 wrote to memory of 2900 3784 891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe"C:\Users\Admin\AppData\Local\Temp\891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "vjOguLpKtk" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\JjqmADVl\IAxqMI9.exe.lnk"2⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "vjOguLpKtk" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\JjqmADVl\IAxqMI9.exe.lnk"3⤵
- Adds Run key to start application
PID:1160
-
-
-
C:\Users\Admin\AppData\Local\Temp\891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe"C:\Users\Admin\AppData\Local\Temp\891ee3061ee23dd04daf031e3c5e5efdbf852def4bc05126a5deafd797912eff.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2900
-