Analysis
-
max time kernel
152s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 15:42
Static task
static1
Behavioral task
behavioral1
Sample
42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe
Resource
win10v2004-20221111-en
General
-
Target
42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe
-
Size
6.3MB
-
MD5
c487df0d8110c309c1ea8a872c4430e0
-
SHA1
21bb67055523e00966a8915581d1fb54f3f26c70
-
SHA256
42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86
-
SHA512
d4d4ea62daf89492613fb98c584978e4d0faa52196564a9312f7780a0bcf6141139afb3ec99791a66eac9d6963c75dae8076f994748d453f6fa243539d57c8fd
-
SSDEEP
196608:zgBdvBXdjCKRk81r3nONoG0pRzxMFrQj+:UnvBXH1r3nOx0pRSv
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 3508 sorry.exe 808 start.exe 2660 vopros.exe 4280 error.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation sorry.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation start.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation cmd.exe -
AutoIT Executable 8 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000600000002317f-133.dat autoit_exe behavioral2/files/0x000600000002317f-134.dat autoit_exe behavioral2/files/0x0006000000023180-135.dat autoit_exe behavioral2/files/0x0006000000023180-137.dat autoit_exe behavioral2/files/0x0006000000023181-143.dat autoit_exe behavioral2/files/0x0006000000023181-144.dat autoit_exe behavioral2/files/0x0006000000023183-146.dat autoit_exe behavioral2/files/0x0006000000023183-147.dat autoit_exe -
Drops file in Windows directory 23 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft777\sorry.exe 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File opened for modification C:\Windows\Microsoft777\Microsoft.vbs 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File created C:\Windows\Microsoft777\mail.exe 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File opened for modification C:\Windows\Microsoft777\mail.exe 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File created C:\Windows\Microsoft777\vopros.exe 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File created C:\Windows\Microsoft777\777.reg 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File opened for modification C:\Windows\Microsoft777\777.reg 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File opened for modification C:\Windows\Microsoft777\winmgmts:\root\cimv2 sorry.exe File opened for modification C:\Windows\Microsoft777 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File created C:\Windows\Microsoft777\install.vbs 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File opened for modification C:\Windows\Microsoft777\install.vbs 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File created C:\Windows\Microsoft777\Microsoft.vbs 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File created C:\Windows\Microsoft777\sorry.exe 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File created C:\Windows\Microsoft777\start.exe 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File opened for modification C:\Windows\Microsoft777\start.exe 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File opened for modification C:\Windows\Microsoft777\install.cmd 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File created C:\Windows\Microsoft777\__tmp_rar_sfx_access_check_240642078 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File opened for modification C:\Windows\Microsoft777\setup.msi 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File opened for modification C:\Windows\Microsoft777\vopros.exe 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File created C:\Windows\Microsoft777\error.exe 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File opened for modification C:\Windows\Microsoft777\error.exe 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File created C:\Windows\Microsoft777\install.cmd 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe File created C:\Windows\Microsoft777\setup.msi 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings start.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings cmd.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft777\winmgmts:\root\cimv2 sorry.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3308 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2660 vopros.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2348 msiexec.exe Token: SeIncreaseQuotaPrivilege 2348 msiexec.exe Token: SeSecurityPrivilege 4580 msiexec.exe Token: SeCreateTokenPrivilege 2348 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2348 msiexec.exe Token: SeLockMemoryPrivilege 2348 msiexec.exe Token: SeIncreaseQuotaPrivilege 2348 msiexec.exe Token: SeMachineAccountPrivilege 2348 msiexec.exe Token: SeTcbPrivilege 2348 msiexec.exe Token: SeSecurityPrivilege 2348 msiexec.exe Token: SeTakeOwnershipPrivilege 2348 msiexec.exe Token: SeLoadDriverPrivilege 2348 msiexec.exe Token: SeSystemProfilePrivilege 2348 msiexec.exe Token: SeSystemtimePrivilege 2348 msiexec.exe Token: SeProfSingleProcessPrivilege 2348 msiexec.exe Token: SeIncBasePriorityPrivilege 2348 msiexec.exe Token: SeCreatePagefilePrivilege 2348 msiexec.exe Token: SeCreatePermanentPrivilege 2348 msiexec.exe Token: SeBackupPrivilege 2348 msiexec.exe Token: SeRestorePrivilege 2348 msiexec.exe Token: SeShutdownPrivilege 2348 msiexec.exe Token: SeDebugPrivilege 2348 msiexec.exe Token: SeAuditPrivilege 2348 msiexec.exe Token: SeSystemEnvironmentPrivilege 2348 msiexec.exe Token: SeChangeNotifyPrivilege 2348 msiexec.exe Token: SeRemoteShutdownPrivilege 2348 msiexec.exe Token: SeUndockPrivilege 2348 msiexec.exe Token: SeSyncAgentPrivilege 2348 msiexec.exe Token: SeEnableDelegationPrivilege 2348 msiexec.exe Token: SeManageVolumePrivilege 2348 msiexec.exe Token: SeImpersonatePrivilege 2348 msiexec.exe Token: SeCreateGlobalPrivilege 2348 msiexec.exe Token: SeShutdownPrivilege 3900 msiexec.exe Token: SeIncreaseQuotaPrivilege 3900 msiexec.exe Token: SeCreateTokenPrivilege 3900 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3900 msiexec.exe Token: SeLockMemoryPrivilege 3900 msiexec.exe Token: SeIncreaseQuotaPrivilege 3900 msiexec.exe Token: SeMachineAccountPrivilege 3900 msiexec.exe Token: SeTcbPrivilege 3900 msiexec.exe Token: SeSecurityPrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeLoadDriverPrivilege 3900 msiexec.exe Token: SeSystemProfilePrivilege 3900 msiexec.exe Token: SeSystemtimePrivilege 3900 msiexec.exe Token: SeProfSingleProcessPrivilege 3900 msiexec.exe Token: SeIncBasePriorityPrivilege 3900 msiexec.exe Token: SeCreatePagefilePrivilege 3900 msiexec.exe Token: SeCreatePermanentPrivilege 3900 msiexec.exe Token: SeBackupPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeShutdownPrivilege 3900 msiexec.exe Token: SeDebugPrivilege 3900 msiexec.exe Token: SeAuditPrivilege 3900 msiexec.exe Token: SeSystemEnvironmentPrivilege 3900 msiexec.exe Token: SeChangeNotifyPrivilege 3900 msiexec.exe Token: SeRemoteShutdownPrivilege 3900 msiexec.exe Token: SeUndockPrivilege 3900 msiexec.exe Token: SeSyncAgentPrivilege 3900 msiexec.exe Token: SeEnableDelegationPrivilege 3900 msiexec.exe Token: SeManageVolumePrivilege 3900 msiexec.exe Token: SeImpersonatePrivilege 3900 msiexec.exe Token: SeCreateGlobalPrivilege 3900 msiexec.exe Token: SeShutdownPrivilege 3292 msiexec.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4412 wrote to memory of 3508 4412 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe 84 PID 4412 wrote to memory of 3508 4412 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe 84 PID 4412 wrote to memory of 3508 4412 42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe 84 PID 3508 wrote to memory of 808 3508 sorry.exe 87 PID 3508 wrote to memory of 808 3508 sorry.exe 87 PID 3508 wrote to memory of 808 3508 sorry.exe 87 PID 808 wrote to memory of 4680 808 start.exe 88 PID 808 wrote to memory of 4680 808 start.exe 88 PID 808 wrote to memory of 4680 808 start.exe 88 PID 4680 wrote to memory of 1824 4680 WScript.exe 89 PID 4680 wrote to memory of 1824 4680 WScript.exe 89 PID 4680 wrote to memory of 1824 4680 WScript.exe 89 PID 1824 wrote to memory of 2660 1824 cmd.exe 91 PID 1824 wrote to memory of 2660 1824 cmd.exe 91 PID 1824 wrote to memory of 2660 1824 cmd.exe 91 PID 1824 wrote to memory of 4280 1824 cmd.exe 92 PID 1824 wrote to memory of 4280 1824 cmd.exe 92 PID 1824 wrote to memory of 4280 1824 cmd.exe 92 PID 1824 wrote to memory of 3188 1824 cmd.exe 93 PID 1824 wrote to memory of 3188 1824 cmd.exe 93 PID 1824 wrote to memory of 3188 1824 cmd.exe 93 PID 1824 wrote to memory of 2348 1824 cmd.exe 94 PID 1824 wrote to memory of 2348 1824 cmd.exe 94 PID 1824 wrote to memory of 2348 1824 cmd.exe 94 PID 1824 wrote to memory of 3900 1824 cmd.exe 96 PID 1824 wrote to memory of 3900 1824 cmd.exe 96 PID 1824 wrote to memory of 3900 1824 cmd.exe 96 PID 1824 wrote to memory of 3308 1824 cmd.exe 97 PID 1824 wrote to memory of 3308 1824 cmd.exe 97 PID 1824 wrote to memory of 3308 1824 cmd.exe 97 PID 1824 wrote to memory of 3292 1824 cmd.exe 98 PID 1824 wrote to memory of 3292 1824 cmd.exe 98 PID 1824 wrote to memory of 3292 1824 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe"C:\Users\Admin\AppData\Local\Temp\42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\Microsoft777\sorry.exe"C:\Windows\Microsoft777\sorry.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in Windows directory
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\Microsoft777\start.exe"C:\Windows\Microsoft777\start.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\Microsoft777\install.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\Microsoft777\install.cmd" "5⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\Microsoft777\vopros.exevopros.exe6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:2660
-
-
C:\Windows\Microsoft777\error.exeerror.exe6⤵
- Executes dropped EXE
PID:4280
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\Microsoft777\Microsoft.vbs"6⤵PID:3188
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {61FFA475-24D5-44FB-A51F-39B699E3D82C} /qn REBOOT=ReallySuppress6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {B159125C-6EAA-409F-8F12-C5388879372F} /qn REBOOT=ReallySuppress6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:3308
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /I "setup.msi" /qn6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4580
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207B
MD5af155221c6cdddd509f1deac92e7c0fc
SHA1c630951b546fa410d8e7c68f05b15a9ccbe3c5e1
SHA2567d676428a2b0f9ae917619d3d1b5ddc996c738bd7f6c3dfe84c74fde345a64ed
SHA5122a16fbaa214e00794df1484eca0fac86a46b7e2ff55f629f2eff2a11e54af1ff2215511baabba9316ceb3e48e293e47f858f6b1bf5d5801d6265d65521f2e5d6
-
Filesize
839KB
MD5bd69d45fb9381151c0b7598960e9092f
SHA16ee8ad2b2287a99fe188167927d34728ade686a4
SHA2569ca7b939153fde3eb5e8d93a34c490fe66ebfd13d5bc63a6b33417c29415e81a
SHA51205f264fac4b9d3bb5aa5ddd120518a5f09b6e7a696f00301cde9bce89d4720064eb39175e0bb215d5120764e0043236d129fa674b615d57a671a0e9e9f12bfed
-
Filesize
839KB
MD5bd69d45fb9381151c0b7598960e9092f
SHA16ee8ad2b2287a99fe188167927d34728ade686a4
SHA2569ca7b939153fde3eb5e8d93a34c490fe66ebfd13d5bc63a6b33417c29415e81a
SHA51205f264fac4b9d3bb5aa5ddd120518a5f09b6e7a696f00301cde9bce89d4720064eb39175e0bb215d5120764e0043236d129fa674b615d57a671a0e9e9f12bfed
-
Filesize
415B
MD54bbe0dc072b85a5410d66aa36c996846
SHA18a415cdad3e284c97fb72bb1e2968c92bd395ccb
SHA256fd07eaa604523569ec3e2d25c72d335ad5a8dd2ffa1b7e9939b2ab6b63a3ff87
SHA512810d8afb1db6015e432def545d07b569e6e4bbf3c39326a1cf14004b640a7f53918cf27e9785487b5a5f06e3db81b6824b07e97f11a893be2266706801916d0d
-
Filesize
114B
MD56e893ee4f32605a432dd2d97869a0a83
SHA1e30c9e197f0e9643969a7c4d4ce759f3724c4e56
SHA2569127171760e91482149f3dcb835bd2896e6e2dd83a83b5bcbbbe2068da11db91
SHA5124490e80135eb19f4d32145e66248531f19d5a359e662c48e7e0e77fe8804dcfbd275caf0c5c7f7066d4e5eaf04512a1ddc3fd12fc699974f15c2d071723c4101
-
Filesize
5.2MB
MD538817a0a333ea9d46d72a4ca474f8e03
SHA14188718462a8e2c85d904b065a9fac602c0e194f
SHA2564ff14ad66ca1a136bc3a72750d91ddaf5927c8eaf106f9c383442dca0a812b47
SHA512a041f248e0846589446adf0bd7a813c1d743efece6dc200feb4f059bf252322095d445d56d02717a544b8521849a7b1119b168d607db745440d2cd2b987f977c
-
Filesize
840KB
MD5092fd2e08c599a8d4659bb4647cd53c0
SHA1058cdc66abf3b34a09d83c0bcf03c99cd65a6806
SHA2568617d193fb46ca516aa9f5fa38bb8335b92e6d016c382a9a5f5601d9c506ad9f
SHA512bdd9fe6560dc75f1bdd229037d20edaaaafc86bdc4e4703f45c575fa423ccbe4628567315a50142f497c295f3a1d276b798fce6aa24841c83bea4dd23424b79d
-
Filesize
840KB
MD5092fd2e08c599a8d4659bb4647cd53c0
SHA1058cdc66abf3b34a09d83c0bcf03c99cd65a6806
SHA2568617d193fb46ca516aa9f5fa38bb8335b92e6d016c382a9a5f5601d9c506ad9f
SHA512bdd9fe6560dc75f1bdd229037d20edaaaafc86bdc4e4703f45c575fa423ccbe4628567315a50142f497c295f3a1d276b798fce6aa24841c83bea4dd23424b79d
-
Filesize
839KB
MD5756974a4c907f2cb8053a3e5ef3f61d4
SHA1c42f3922584bf89c75f4c232ad1aa59c91fb4298
SHA256c98d7b9490933987f84f77952d6dbe5d77331abf2d604e43db8f28a60917de92
SHA512f5059efcaad4068046ea5248b697eee2cacdf48775ff746d4a7c91e826c2d8c77ebb00b6e88fbae0b510bfc8308a958fbda74ac3802bd1930696d7ce6e756d61
-
Filesize
839KB
MD5756974a4c907f2cb8053a3e5ef3f61d4
SHA1c42f3922584bf89c75f4c232ad1aa59c91fb4298
SHA256c98d7b9490933987f84f77952d6dbe5d77331abf2d604e43db8f28a60917de92
SHA512f5059efcaad4068046ea5248b697eee2cacdf48775ff746d4a7c91e826c2d8c77ebb00b6e88fbae0b510bfc8308a958fbda74ac3802bd1930696d7ce6e756d61
-
Filesize
839KB
MD5b3db041c2a2c537ede3d9d1a8a3339fa
SHA1a2eda9d10571dbecd9cc480ad58d430ee73400c4
SHA256b7243be292f82a4c529ca1800361e197991aece3cb3272084cad61274fc22ebb
SHA5126238d211f2b598ffbc82c1bfb8e7b7a4d94b5f88114170c57f0552de4ad60ebee147b112f4111e6e7d3b4f12193f4f6171abc8abc947cff54bf9976e03ab5182
-
Filesize
839KB
MD5b3db041c2a2c537ede3d9d1a8a3339fa
SHA1a2eda9d10571dbecd9cc480ad58d430ee73400c4
SHA256b7243be292f82a4c529ca1800361e197991aece3cb3272084cad61274fc22ebb
SHA5126238d211f2b598ffbc82c1bfb8e7b7a4d94b5f88114170c57f0552de4ad60ebee147b112f4111e6e7d3b4f12193f4f6171abc8abc947cff54bf9976e03ab5182