Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 13:58
Static task
static1
Behavioral task
behavioral1
Sample
e721d8a1b8059c686d32d287017c9a2168bf6c841a1bc19083bd32c96a31f8f5.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
e721d8a1b8059c686d32d287017c9a2168bf6c841a1bc19083bd32c96a31f8f5.exe
Resource
win10v2004-20220812-en
General
-
Target
e721d8a1b8059c686d32d287017c9a2168bf6c841a1bc19083bd32c96a31f8f5.exe
-
Size
255KB
-
MD5
b3b0d64457149bd4c24bcc5c1c92276a
-
SHA1
f7e0e8ff6d398bfa0f53ac3759c8a92e085512dc
-
SHA256
e721d8a1b8059c686d32d287017c9a2168bf6c841a1bc19083bd32c96a31f8f5
-
SHA512
9b7b764e0f2b3505bef67b73ca03a55d0c73d21850313c298911a201512e5292814bd6046bc046f5dec3989b626ee67b4b199a79c8164080fdff37d22bafe70a
-
SSDEEP
6144:SdjTng3fsDZ9u/86if9t0+lkU4f3X0SijE/f:wnKsnUM9t0QkU4fHqja
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2348 System.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4984 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation e721d8a1b8059c686d32d287017c9a2168bf6c841a1bc19083bd32c96a31f8f5.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\301b5fcf8ce2fab8868e80b6c1f912fe.exe System.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\301b5fcf8ce2fab8868e80b6c1f912fe.exe System.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\301b5fcf8ce2fab8868e80b6c1f912fe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.exe\" .." System.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\301b5fcf8ce2fab8868e80b6c1f912fe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.exe\" .." System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe 2348 System.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2348 System.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4856 wrote to memory of 2348 4856 e721d8a1b8059c686d32d287017c9a2168bf6c841a1bc19083bd32c96a31f8f5.exe 82 PID 4856 wrote to memory of 2348 4856 e721d8a1b8059c686d32d287017c9a2168bf6c841a1bc19083bd32c96a31f8f5.exe 82 PID 2348 wrote to memory of 4984 2348 System.exe 83 PID 2348 wrote to memory of 4984 2348 System.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\e721d8a1b8059c686d32d287017c9a2168bf6c841a1bc19083bd32c96a31f8f5.exe"C:\Users\Admin\AppData\Local\Temp\e721d8a1b8059c686d32d287017c9a2168bf6c841a1bc19083bd32c96a31f8f5.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\System.exe"C:\Users\Admin\AppData\Local\Temp\System.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\System.exe" "System.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4984
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD5b3b0d64457149bd4c24bcc5c1c92276a
SHA1f7e0e8ff6d398bfa0f53ac3759c8a92e085512dc
SHA256e721d8a1b8059c686d32d287017c9a2168bf6c841a1bc19083bd32c96a31f8f5
SHA5129b7b764e0f2b3505bef67b73ca03a55d0c73d21850313c298911a201512e5292814bd6046bc046f5dec3989b626ee67b4b199a79c8164080fdff37d22bafe70a
-
Filesize
255KB
MD5b3b0d64457149bd4c24bcc5c1c92276a
SHA1f7e0e8ff6d398bfa0f53ac3759c8a92e085512dc
SHA256e721d8a1b8059c686d32d287017c9a2168bf6c841a1bc19083bd32c96a31f8f5
SHA5129b7b764e0f2b3505bef67b73ca03a55d0c73d21850313c298911a201512e5292814bd6046bc046f5dec3989b626ee67b4b199a79c8164080fdff37d22bafe70a