Analysis
-
max time kernel
101s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 07:57
Static task
static1
Behavioral task
behavioral1
Sample
72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe
Resource
win10v2004-20220812-en
General
-
Target
72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe
-
Size
514KB
-
MD5
a91cf8b6c1edb061473e85b4bdd10040
-
SHA1
ae2f293ca5ce948f7f014bcb58fd848d8d87ded9
-
SHA256
72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99
-
SHA512
132c76b5e0b8bb4b09627a1947a4ef62ff96fe5ed06567502b7dd219355ad9d33f5659716f1512ab6269a8d785ab0a73ca56f0cb46c7d749fb933d070c598c5e
-
SSDEEP
12288:Wt+XGgLuX/RrTWJ+FtK9D+QUBYuQK6yNZAnk2HcK1xRQp2Ja+HWf:vGg2/RrTxTKg1BY0JNSnkNuAEjHu
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\MicrosoftServices\\MicrosoftServices\\perk.exe" perk.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\MicrosoftServices\\MicrosoftServices\\perk.exe" perk.exe -
Executes dropped EXE 1 IoCs
pid Process 4876 perk.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation perk.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\SysWOW64\\svchost.exe" svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4876 set thread context of 5112 4876 perk.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\perk.exe\:ZONE.identifier:$DATA 72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe File opened for modification C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\perk.exe:ZONE.identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe:ZONE.identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4804 72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe 4876 perk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4804 72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe Token: SeDebugPrivilege 4876 perk.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4804 wrote to memory of 4892 4804 72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe 85 PID 4804 wrote to memory of 4892 4804 72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe 85 PID 4804 wrote to memory of 4892 4804 72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe 85 PID 4804 wrote to memory of 4876 4804 72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe 87 PID 4804 wrote to memory of 4876 4804 72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe 87 PID 4804 wrote to memory of 4876 4804 72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe 87 PID 4876 wrote to memory of 2196 4876 perk.exe 88 PID 4876 wrote to memory of 2196 4876 perk.exe 88 PID 4876 wrote to memory of 2196 4876 perk.exe 88 PID 4876 wrote to memory of 5112 4876 perk.exe 90 PID 4876 wrote to memory of 5112 4876 perk.exe 90 PID 4876 wrote to memory of 5112 4876 perk.exe 90 PID 4876 wrote to memory of 5112 4876 perk.exe 90 PID 4876 wrote to memory of 5112 4876 perk.exe 90 PID 4876 wrote to memory of 5112 4876 perk.exe 90 PID 4876 wrote to memory of 5112 4876 perk.exe 90 PID 4876 wrote to memory of 5112 4876 perk.exe 90 PID 4876 wrote to memory of 5112 4876 perk.exe 90 PID 4876 wrote to memory of 5112 4876 perk.exe 90 PID 4876 wrote to memory of 5112 4876 perk.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe"C:\Users\Admin\AppData\Local\Temp\72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe"1⤵
- Checks computer location settings
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe":ZONE.identifier & exit2⤵
- NTFS ADS
PID:4892
-
-
C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\perk.exe"C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\perk.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\perk.exe":ZONE.identifier & exit3⤵
- NTFS ADS
PID:2196
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\\System32\\svchost.exe"3⤵
- Adds Run key to start application
PID:5112
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\72bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99.exe
Filesize514KB
MD5a91cf8b6c1edb061473e85b4bdd10040
SHA1ae2f293ca5ce948f7f014bcb58fd848d8d87ded9
SHA25672bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99
SHA512132c76b5e0b8bb4b09627a1947a4ef62ff96fe5ed06567502b7dd219355ad9d33f5659716f1512ab6269a8d785ab0a73ca56f0cb46c7d749fb933d070c598c5e
-
Filesize
514KB
MD5a91cf8b6c1edb061473e85b4bdd10040
SHA1ae2f293ca5ce948f7f014bcb58fd848d8d87ded9
SHA25672bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99
SHA512132c76b5e0b8bb4b09627a1947a4ef62ff96fe5ed06567502b7dd219355ad9d33f5659716f1512ab6269a8d785ab0a73ca56f0cb46c7d749fb933d070c598c5e
-
Filesize
514KB
MD5a91cf8b6c1edb061473e85b4bdd10040
SHA1ae2f293ca5ce948f7f014bcb58fd848d8d87ded9
SHA25672bd7873fad20711f10e678125907c86bfd4ba49cadd7c97c864851ac1377a99
SHA512132c76b5e0b8bb4b09627a1947a4ef62ff96fe5ed06567502b7dd219355ad9d33f5659716f1512ab6269a8d785ab0a73ca56f0cb46c7d749fb933d070c598c5e