Analysis
-
max time kernel
152s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 21:04
Static task
static1
Behavioral task
behavioral1
Sample
e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe
Resource
win10v2004-20220812-en
General
-
Target
e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe
-
Size
501KB
-
MD5
93d9237d8a6aa1bf4012e4ee9d2954c8
-
SHA1
08e10e336b6c8fdd2ccd67cc3eeea06dd1599c65
-
SHA256
e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3
-
SHA512
24ad60703732de52a65a58039b1b72be660acc9fd8d765e41d83be037ba888b0a9840c14dc94a90b9b399162db6ea64402f4fb3dcb32cbc71d7358b5573e65db
-
SSDEEP
12288:H4ZVq+aPYETWX9cfqrk1Y9ykRWdgYCYktspGzbgdVWuJdlIrW:HPcIeyqrk1Y99CpGO7aW
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2880 csrss.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Local\\Temp\\e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe" csrss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Local\\Temp\\e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe" csrss.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe File opened for modification C:\Windows\assembly\Desktop.ini e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe File opened for modification C:\Windows\assembly\Desktop.ini e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe File opened for modification C:\Windows\assembly e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1668 schtasks.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Roaming\csrss.exe\:ZONE.identifier:$DATA e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe 2880 csrss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe Token: SeDebugPrivilege 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe Token: SeDebugPrivilege 2880 csrss.exe Token: SeDebugPrivilege 2880 csrss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1260 wrote to memory of 5116 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe 83 PID 1260 wrote to memory of 5116 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe 83 PID 1260 wrote to memory of 5116 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe 83 PID 1260 wrote to memory of 1668 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe 85 PID 1260 wrote to memory of 1668 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe 85 PID 1260 wrote to memory of 1668 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe 85 PID 1260 wrote to memory of 2880 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe 87 PID 1260 wrote to memory of 2880 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe 87 PID 1260 wrote to memory of 2880 1260 e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe"C:\Users\Admin\AppData\Local\Temp\e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe":ZONE.identifier & exit2⤵
- NTFS ADS
PID:5116
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\Windows" /XML "C:\Users\Admin\AppData\Local\Temp\1798089863.xml"2⤵
- Creates scheduled task(s)
PID:1668
-
-
C:\Users\Admin\AppData\Roaming\csrss.exe"C:\Users\Admin\AppData\Roaming\csrss.exe" -keyhide -prochide 1260 -reg C:\Users\Admin\AppData\Local\Temp\e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe -proc 1260 C:\Users\Admin\AppData\Local\Temp\e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fb1a493a5434912610622526455e81bb
SHA106e5d56dd17ddf1d78100f0f2f87961e9bcc2d48
SHA25663dbccf2f878bea0fc9f3f7fc9757e0e94f480804e2c364daa3c3bacb49c1a14
SHA5125d21ccdc8901c0003e6d43b60d452c242e2d17c178dd96633577d91b93c3c94ff7b4475cca606faf699bc3b6feb26e1a147beb4d2c8fc795a8c53f4c467fdbe7
-
C:\Users\Admin\AppData\Local\Temp\e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3.exe
Filesize501KB
MD593d9237d8a6aa1bf4012e4ee9d2954c8
SHA108e10e336b6c8fdd2ccd67cc3eeea06dd1599c65
SHA256e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3
SHA51224ad60703732de52a65a58039b1b72be660acc9fd8d765e41d83be037ba888b0a9840c14dc94a90b9b399162db6ea64402f4fb3dcb32cbc71d7358b5573e65db
-
Filesize
501KB
MD593d9237d8a6aa1bf4012e4ee9d2954c8
SHA108e10e336b6c8fdd2ccd67cc3eeea06dd1599c65
SHA256e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3
SHA51224ad60703732de52a65a58039b1b72be660acc9fd8d765e41d83be037ba888b0a9840c14dc94a90b9b399162db6ea64402f4fb3dcb32cbc71d7358b5573e65db
-
Filesize
501KB
MD593d9237d8a6aa1bf4012e4ee9d2954c8
SHA108e10e336b6c8fdd2ccd67cc3eeea06dd1599c65
SHA256e7640b3fc1d0fa4b85f75510672bbf5e4445d5029573642bf58ba962cee2c7c3
SHA51224ad60703732de52a65a58039b1b72be660acc9fd8d765e41d83be037ba888b0a9840c14dc94a90b9b399162db6ea64402f4fb3dcb32cbc71d7358b5573e65db