Analysis
-
max time kernel
169s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 08:35
Static task
static1
Behavioral task
behavioral1
Sample
474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9.exe
Resource
win10v2004-20221111-en
General
-
Target
474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9.exe
-
Size
169KB
-
MD5
dcf9499899f83e60d57ac9aa5064db63
-
SHA1
7a9aba94c8c035438fb708abe8b06920871041f3
-
SHA256
474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9
-
SHA512
f646b1710dea8dbbce6f355d6752b9c8ba36357589a2e5b3ee6332a151261f13f124e1aa4320461515d5748293c99857f5ec9cf2d8a33e31c285207b5e2fb8bd
-
SSDEEP
3072:R58LGtClDqkVBz4ZpSABKo+YfoXhRhd1TYo8aAz+jc1/J:HqDqkV5cYABt+Y6DJ/az+jU/
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
winrar.exepid process 2708 winrar.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9.exe -
Drops startup file 2 IoCs
Processes:
winrar.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a00810e7676004207936d369e0551bd1.exe winrar.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a00810e7676004207936d369e0551bd1.exe winrar.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
winrar.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a00810e7676004207936d369e0551bd1 = "\"C:\\ProgramData\\winrar.exe\" .." winrar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\a00810e7676004207936d369e0551bd1 = "\"C:\\ProgramData\\winrar.exe\" .." winrar.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
winrar.exedescription pid process Token: SeDebugPrivilege 2708 winrar.exe Token: 33 2708 winrar.exe Token: SeIncBasePriorityPrivilege 2708 winrar.exe Token: 33 2708 winrar.exe Token: SeIncBasePriorityPrivilege 2708 winrar.exe Token: 33 2708 winrar.exe Token: SeIncBasePriorityPrivilege 2708 winrar.exe Token: 33 2708 winrar.exe Token: SeIncBasePriorityPrivilege 2708 winrar.exe Token: 33 2708 winrar.exe Token: SeIncBasePriorityPrivilege 2708 winrar.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9.exewinrar.exedescription pid process target process PID 864 wrote to memory of 2708 864 474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9.exe winrar.exe PID 864 wrote to memory of 2708 864 474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9.exe winrar.exe PID 864 wrote to memory of 2708 864 474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9.exe winrar.exe PID 2708 wrote to memory of 4400 2708 winrar.exe netsh.exe PID 2708 wrote to memory of 4400 2708 winrar.exe netsh.exe PID 2708 wrote to memory of 4400 2708 winrar.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9.exe"C:\Users\Admin\AppData\Local\Temp\474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:864 -
C:\ProgramData\winrar.exe"C:\ProgramData\winrar.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\winrar.exe" "winrar.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4400
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169KB
MD5dcf9499899f83e60d57ac9aa5064db63
SHA17a9aba94c8c035438fb708abe8b06920871041f3
SHA256474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9
SHA512f646b1710dea8dbbce6f355d6752b9c8ba36357589a2e5b3ee6332a151261f13f124e1aa4320461515d5748293c99857f5ec9cf2d8a33e31c285207b5e2fb8bd
-
Filesize
169KB
MD5dcf9499899f83e60d57ac9aa5064db63
SHA17a9aba94c8c035438fb708abe8b06920871041f3
SHA256474379bf82cdf09ed9e85eff1272c21c99143be48ebd698fca6f7dce3c7276f9
SHA512f646b1710dea8dbbce6f355d6752b9c8ba36357589a2e5b3ee6332a151261f13f124e1aa4320461515d5748293c99857f5ec9cf2d8a33e31c285207b5e2fb8bd