Overview
overview
10Static
static
12014-12-22...b2.exe
windows7-x64
82014-12-22...b2.exe
windows10-2004-x64
82014-12-22...48.exe
windows7-x64
72014-12-22...48.exe
windows10-2004-x64
72014-12-22...ce.exe
windows7-x64
12014-12-22...ce.exe
windows10-2004-x64
12014-12-22...a4.exe
windows7-x64
32014-12-22...a4.exe
windows10-2004-x64
32014-12-22...35.exe
windows7-x64
82014-12-22...35.exe
windows10-2004-x64
72014-12-22...bb.exe
windows7-x64
102014-12-22...bb.exe
windows10-2004-x64
102014-12-22...76.exe
windows7-x64
82014-12-22...76.exe
windows10-2004-x64
82014-12-22...57.exe
windows7-x64
62014-12-22...57.exe
windows10-2004-x64
62014-12-22...8c.exe
windows7-x64
102014-12-22...8c.exe
windows10-2004-x64
102014-12-22...6a.exe
windows7-x64
82014-12-22...6a.exe
windows10-2004-x64
82014-12-22...d0.exe
windows7-x64
102014-12-22...d0.exe
windows10-2004-x64
102014-12-22...ee.exe
windows7-x64
82014-12-22...ee.exe
windows10-2004-x64
82014-12-22...7d.exe
windows7-x64
82014-12-22...7d.exe
windows10-2004-x64
102014-12-22...c3.exe
windows7-x64
82014-12-22...c3.exe
windows10-2004-x64
82014-12-22...12.exe
windows7-x64
82014-12-22...12.exe
windows10-2004-x64
82014-12-22...76.exe
windows7-x64
62014-12-22...76.exe
windows10-2004-x64
6Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 11:47
Static task
static1
Behavioral task
behavioral1
Sample
2014-12-22 #32/12923268c928f103f7f0164be1985cb2.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2014-12-22 #32/12923268c928f103f7f0164be1985cb2.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
2014-12-22 #32/143821c328d1e9cb4d0d9e0389d85848.exe
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
2014-12-22 #32/143821c328d1e9cb4d0d9e0389d85848.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
2014-12-22 #32/1952f6f1225202929d7be4217473e7ce.exe
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
2014-12-22 #32/1952f6f1225202929d7be4217473e7ce.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
2014-12-22 #32/1b19dc758fc785466abfd973f125e0a4.exe
Resource
win7-20221111-en
Behavioral task
behavioral8
Sample
2014-12-22 #32/1b19dc758fc785466abfd973f125e0a4.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
2014-12-22 #32/1c5f3bf4ddc6f255a71788deeb052435.exe
Resource
win7-20220812-en
Behavioral task
behavioral10
Sample
2014-12-22 #32/1c5f3bf4ddc6f255a71788deeb052435.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral11
Sample
2014-12-22 #32/362a366e1bb65d96b8c0eda30c3599bb.exe
Resource
win7-20220812-en
Behavioral task
behavioral12
Sample
2014-12-22 #32/362a366e1bb65d96b8c0eda30c3599bb.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral13
Sample
2014-12-22 #32/39ba57532da96906e6ddbe8669011e76.exe
Resource
win7-20220901-en
Behavioral task
behavioral14
Sample
2014-12-22 #32/39ba57532da96906e6ddbe8669011e76.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral15
Sample
2014-12-22 #32/409541f2ca9bc08e528a05970e278e57.exe
Resource
win7-20220901-en
Behavioral task
behavioral16
Sample
2014-12-22 #32/409541f2ca9bc08e528a05970e278e57.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral17
Sample
2014-12-22 #32/41378f6611e67fca821266bd8d84698c.exe
Resource
win7-20221111-en
Behavioral task
behavioral18
Sample
2014-12-22 #32/41378f6611e67fca821266bd8d84698c.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral19
Sample
2014-12-22 #32/439dce6b40c39157a046563bcb5e3a6a.exe
Resource
win7-20221111-en
Behavioral task
behavioral20
Sample
2014-12-22 #32/439dce6b40c39157a046563bcb5e3a6a.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral21
Sample
2014-12-22 #32/639d9e895b7e220be010b3c90432b6d0.exe
Resource
win7-20221111-en
Behavioral task
behavioral22
Sample
2014-12-22 #32/639d9e895b7e220be010b3c90432b6d0.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral23
Sample
2014-12-22 #32/64fbde6dd4ddff6293c9e71c9fb23cee.exe
Resource
win7-20221111-en
Behavioral task
behavioral24
Sample
2014-12-22 #32/64fbde6dd4ddff6293c9e71c9fb23cee.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral25
Sample
2014-12-22 #32/7203e66c5a6aa9a0be7162b05151dc7d.exe
Resource
win7-20220812-en
Behavioral task
behavioral26
Sample
2014-12-22 #32/7203e66c5a6aa9a0be7162b05151dc7d.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral27
Sample
2014-12-22 #32/7d6cbda928ce43eb520730a94c4f33c3.exe
Resource
win7-20221111-en
Behavioral task
behavioral28
Sample
2014-12-22 #32/7d6cbda928ce43eb520730a94c4f33c3.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral29
Sample
2014-12-22 #32/8164856e9e00ff929e519b7f4ed2df12.exe
Resource
win7-20221111-en
Behavioral task
behavioral30
Sample
2014-12-22 #32/8164856e9e00ff929e519b7f4ed2df12.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral31
Sample
2014-12-22 #32/864f15a5f814d374bd36992bea448276.exe
Resource
win7-20220901-en
Behavioral task
behavioral32
Sample
2014-12-22 #32/864f15a5f814d374bd36992bea448276.exe
Resource
win10v2004-20220812-en
General
-
Target
2014-12-22 #32/64fbde6dd4ddff6293c9e71c9fb23cee.exe
-
Size
218KB
-
MD5
64fbde6dd4ddff6293c9e71c9fb23cee
-
SHA1
3bd80fa12fd339eb536d861ec76790aad04b2e71
-
SHA256
85f0679a2d00bb7faff75e65e874502afe421337ce2269af51b36a7620e01af6
-
SHA512
875645a31a1b821945f51396ae407019d5eb1a6f0dfe023dc958f1b299167e385c8964d64e8b52cfb6c130381cdaf3bbaaea9e1d53acbf83636d212224c5c69d
-
SSDEEP
3072:/+cBr/UnL7HgAp6PbjdZ3Pf+ZO4bGD1oVupD0ADvg:WWYLbPp6ndZXJ4bfupDLDv
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
system.exepid process 1464 system.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
64fbde6dd4ddff6293c9e71c9fb23cee.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 64fbde6dd4ddff6293c9e71c9fb23cee.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
system.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\12ce4e06a81e8d54fd01d9b762f1b1bb = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\system.exe\" .." system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\12ce4e06a81e8d54fd01d9b762f1b1bb = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\system.exe\" .." system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 33 IoCs
Processes:
system.exepid process 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe 1464 system.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
system.exedescription pid process Token: SeDebugPrivilege 1464 system.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
64fbde6dd4ddff6293c9e71c9fb23cee.exesystem.exedescription pid process target process PID 4940 wrote to memory of 1464 4940 64fbde6dd4ddff6293c9e71c9fb23cee.exe system.exe PID 4940 wrote to memory of 1464 4940 64fbde6dd4ddff6293c9e71c9fb23cee.exe system.exe PID 4940 wrote to memory of 1464 4940 64fbde6dd4ddff6293c9e71c9fb23cee.exe system.exe PID 1464 wrote to memory of 4200 1464 system.exe netsh.exe PID 1464 wrote to memory of 4200 1464 system.exe netsh.exe PID 1464 wrote to memory of 4200 1464 system.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\64fbde6dd4ddff6293c9e71c9fb23cee.exe"C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\64fbde6dd4ddff6293c9e71c9fb23cee.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\AppData\Local\Temp\system.exe"C:\Users\Admin\AppData\Local\Temp\system.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\system.exe" "system.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4200
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218KB
MD564fbde6dd4ddff6293c9e71c9fb23cee
SHA13bd80fa12fd339eb536d861ec76790aad04b2e71
SHA25685f0679a2d00bb7faff75e65e874502afe421337ce2269af51b36a7620e01af6
SHA512875645a31a1b821945f51396ae407019d5eb1a6f0dfe023dc958f1b299167e385c8964d64e8b52cfb6c130381cdaf3bbaaea9e1d53acbf83636d212224c5c69d
-
Filesize
218KB
MD564fbde6dd4ddff6293c9e71c9fb23cee
SHA13bd80fa12fd339eb536d861ec76790aad04b2e71
SHA25685f0679a2d00bb7faff75e65e874502afe421337ce2269af51b36a7620e01af6
SHA512875645a31a1b821945f51396ae407019d5eb1a6f0dfe023dc958f1b299167e385c8964d64e8b52cfb6c130381cdaf3bbaaea9e1d53acbf83636d212224c5c69d