Analysis
-
max time kernel
152s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 09:02
Static task
static1
Behavioral task
behavioral1
Sample
73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exe
Resource
win7-20220901-en
General
-
Target
73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exe
-
Size
408KB
-
MD5
a99a3908f39c9938c93a645ed8a00211
-
SHA1
1cb84a1cc3d9e3caedc95c59910fc41e9da50cff
-
SHA256
73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15
-
SHA512
fee46cb29bd3f3cc682c34ddae08ae3574be34a7107eebabefdee12d100a9feda4bae408062d2fb99a37294b436a187be44f6b8312c6bb81276f619196e978fb
-
SSDEEP
12288:VojzsKXS4wpRVSVQfNWf2GE5XafzJIMo6mRojzsKki:eYNpj+oXafz/mqY3i
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Binded_32.exepid process 4628 Binded_32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exe -
Drops startup file 2 IoCs
Processes:
Binded_32.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Pop4.exe Binded_32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Pop4.exe Binded_32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Binded_32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Pop = "C:\\Users\\Admin\\AppData\\Roaming\\Pop_Ads\\My\\1.0.0.0\\Pop4.exe" Binded_32.exe -
Processes:
73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ca5ab000-bd5d-4baf-8f40-6ca7e1a94ee0 73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exedescription pid process Token: SeDebugPrivilege 1784 73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exedescription pid process target process PID 1784 wrote to memory of 4628 1784 73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exe Binded_32.exe PID 1784 wrote to memory of 4628 1784 73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exe Binded_32.exe PID 1784 wrote to memory of 4628 1784 73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exe Binded_32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exe"C:\Users\Admin\AppData\Local\Temp\73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exe"1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\Binded_32.exe"C:\Users\Admin\AppData\Local\Temp\Binded_32.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
PID:4628
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5f897f903e4942678ec765a31eda224fb
SHA1dbd82191f21b95abb8db284950059950d4bb780d
SHA2568833df32992ef03eb51c3aec5354be775f15ebdfba9016f1156222b3a7145091
SHA51267a24c55fac905f185658caef3ee2007860546454c624942d85f739612e56ebeb0edd53b91e872693c5adee86b0fa2c35352cf5d57545a7c109791aa60a4c873
-
Filesize
31KB
MD5f897f903e4942678ec765a31eda224fb
SHA1dbd82191f21b95abb8db284950059950d4bb780d
SHA2568833df32992ef03eb51c3aec5354be775f15ebdfba9016f1156222b3a7145091
SHA51267a24c55fac905f185658caef3ee2007860546454c624942d85f739612e56ebeb0edd53b91e872693c5adee86b0fa2c35352cf5d57545a7c109791aa60a4c873