Analysis
-
max time kernel
192s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 21:38
Static task
static1
Behavioral task
behavioral1
Sample
3f22afde396cac4a6b7394f11a6abc18777c40287e9cca2b4faad1ddeeaf410e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
3f22afde396cac4a6b7394f11a6abc18777c40287e9cca2b4faad1ddeeaf410e.exe
Resource
win10v2004-20221111-en
General
-
Target
3f22afde396cac4a6b7394f11a6abc18777c40287e9cca2b4faad1ddeeaf410e.exe
-
Size
182KB
-
MD5
383ada6f86495557fbc91408892c8509
-
SHA1
bd13d00dc26ae8b99791439523c8742ef632c75a
-
SHA256
3f22afde396cac4a6b7394f11a6abc18777c40287e9cca2b4faad1ddeeaf410e
-
SHA512
792b0ecf72cc9960decf7596b63579d229384f02450f69c2dc4561cb02540368473a9e48562623f41b4d233b2f60ac849a0dfd1f566df52909c0f5ce299bcf21
-
SSDEEP
3072:OGjQzU0Ay7Tmxu39uwQwtS9SDQSsFNacO/RBTaM3bqhrtiPVf0vvg:OGEZAy/OTcU9SDDsFNa9fTaybqJtiP+X
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4668 win64.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 960 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 3f22afde396cac4a6b7394f11a6abc18777c40287e9cca2b4faad1ddeeaf410e.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4aabb61fd66d326cabec9304d713c873.exe win64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4aabb61fd66d326cabec9304d713c873.exe win64.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4aabb61fd66d326cabec9304d713c873 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\win64.exe\" .." win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\4aabb61fd66d326cabec9304d713c873 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\win64.exe\" .." win64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe 4668 win64.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4668 win64.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4776 wrote to memory of 4668 4776 3f22afde396cac4a6b7394f11a6abc18777c40287e9cca2b4faad1ddeeaf410e.exe 81 PID 4776 wrote to memory of 4668 4776 3f22afde396cac4a6b7394f11a6abc18777c40287e9cca2b4faad1ddeeaf410e.exe 81 PID 4776 wrote to memory of 4668 4776 3f22afde396cac4a6b7394f11a6abc18777c40287e9cca2b4faad1ddeeaf410e.exe 81 PID 4668 wrote to memory of 960 4668 win64.exe 82 PID 4668 wrote to memory of 960 4668 win64.exe 82 PID 4668 wrote to memory of 960 4668 win64.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f22afde396cac4a6b7394f11a6abc18777c40287e9cca2b4faad1ddeeaf410e.exe"C:\Users\Admin\AppData\Local\Temp\3f22afde396cac4a6b7394f11a6abc18777c40287e9cca2b4faad1ddeeaf410e.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Users\Admin\AppData\Local\Temp\win64.exe"C:\Users\Admin\AppData\Local\Temp\win64.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\win64.exe" "win64.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:960
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
182KB
MD5383ada6f86495557fbc91408892c8509
SHA1bd13d00dc26ae8b99791439523c8742ef632c75a
SHA2563f22afde396cac4a6b7394f11a6abc18777c40287e9cca2b4faad1ddeeaf410e
SHA512792b0ecf72cc9960decf7596b63579d229384f02450f69c2dc4561cb02540368473a9e48562623f41b4d233b2f60ac849a0dfd1f566df52909c0f5ce299bcf21
-
Filesize
182KB
MD5383ada6f86495557fbc91408892c8509
SHA1bd13d00dc26ae8b99791439523c8742ef632c75a
SHA2563f22afde396cac4a6b7394f11a6abc18777c40287e9cca2b4faad1ddeeaf410e
SHA512792b0ecf72cc9960decf7596b63579d229384f02450f69c2dc4561cb02540368473a9e48562623f41b4d233b2f60ac849a0dfd1f566df52909c0f5ce299bcf21