Analysis

  • max time kernel
    152s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 15:42

General

  • Target

    42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe

  • Size

    6.3MB

  • MD5

    c487df0d8110c309c1ea8a872c4430e0

  • SHA1

    21bb67055523e00966a8915581d1fb54f3f26c70

  • SHA256

    42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86

  • SHA512

    d4d4ea62daf89492613fb98c584978e4d0faa52196564a9312f7780a0bcf6141139afb3ec99791a66eac9d6963c75dae8076f994748d453f6fa243539d57c8fd

  • SSDEEP

    196608:zgBdvBXdjCKRk81r3nONoG0pRzxMFrQj+:UnvBXH1r3nOx0pRSv

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • AutoIT Executable 8 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Windows directory 23 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • NTFS ADS 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe
    "C:\Users\Admin\AppData\Local\Temp\42764c8930911975e5f7cf67d00cd3197f0afc7610580945222b4761c53e3e86.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Windows\Microsoft777\sorry.exe
      "C:\Windows\Microsoft777\sorry.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in Windows directory
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:3508
      • C:\Windows\Microsoft777\start.exe
        "C:\Windows\Microsoft777\start.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Windows\Microsoft777\install.vbs"
          4⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4680
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Windows\Microsoft777\install.cmd" "
            5⤵
            • Checks computer location settings
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:1824
            • C:\Windows\Microsoft777\vopros.exe
              vopros.exe
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: GetForegroundWindowSpam
              PID:2660
            • C:\Windows\Microsoft777\error.exe
              error.exe
              6⤵
              • Executes dropped EXE
              PID:4280
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Windows\Microsoft777\Microsoft.vbs"
              6⤵
                PID:3188
              • C:\Windows\SysWOW64\msiexec.exe
                MsiExec /x {61FFA475-24D5-44FB-A51F-39B699E3D82C} /qn REBOOT=ReallySuppress
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2348
              • C:\Windows\SysWOW64\msiexec.exe
                MsiExec /x {B159125C-6EAA-409F-8F12-C5388879372F} /qn REBOOT=ReallySuppress
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3900
              • C:\Windows\SysWOW64\PING.EXE
                ping 127.0.0.1
                6⤵
                • Runs ping.exe
                PID:3308
              • C:\Windows\SysWOW64\msiexec.exe
                MsiExec /I "setup.msi" /qn
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3292
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4580

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Microsoft777\Microsoft.vbs
      Filesize

      207B

      MD5

      af155221c6cdddd509f1deac92e7c0fc

      SHA1

      c630951b546fa410d8e7c68f05b15a9ccbe3c5e1

      SHA256

      7d676428a2b0f9ae917619d3d1b5ddc996c738bd7f6c3dfe84c74fde345a64ed

      SHA512

      2a16fbaa214e00794df1484eca0fac86a46b7e2ff55f629f2eff2a11e54af1ff2215511baabba9316ceb3e48e293e47f858f6b1bf5d5801d6265d65521f2e5d6

    • C:\Windows\Microsoft777\error.exe
      Filesize

      839KB

      MD5

      bd69d45fb9381151c0b7598960e9092f

      SHA1

      6ee8ad2b2287a99fe188167927d34728ade686a4

      SHA256

      9ca7b939153fde3eb5e8d93a34c490fe66ebfd13d5bc63a6b33417c29415e81a

      SHA512

      05f264fac4b9d3bb5aa5ddd120518a5f09b6e7a696f00301cde9bce89d4720064eb39175e0bb215d5120764e0043236d129fa674b615d57a671a0e9e9f12bfed

    • C:\Windows\Microsoft777\error.exe
      Filesize

      839KB

      MD5

      bd69d45fb9381151c0b7598960e9092f

      SHA1

      6ee8ad2b2287a99fe188167927d34728ade686a4

      SHA256

      9ca7b939153fde3eb5e8d93a34c490fe66ebfd13d5bc63a6b33417c29415e81a

      SHA512

      05f264fac4b9d3bb5aa5ddd120518a5f09b6e7a696f00301cde9bce89d4720064eb39175e0bb215d5120764e0043236d129fa674b615d57a671a0e9e9f12bfed

    • C:\Windows\Microsoft777\install.cmd
      Filesize

      415B

      MD5

      4bbe0dc072b85a5410d66aa36c996846

      SHA1

      8a415cdad3e284c97fb72bb1e2968c92bd395ccb

      SHA256

      fd07eaa604523569ec3e2d25c72d335ad5a8dd2ffa1b7e9939b2ab6b63a3ff87

      SHA512

      810d8afb1db6015e432def545d07b569e6e4bbf3c39326a1cf14004b640a7f53918cf27e9785487b5a5f06e3db81b6824b07e97f11a893be2266706801916d0d

    • C:\Windows\Microsoft777\install.vbs
      Filesize

      114B

      MD5

      6e893ee4f32605a432dd2d97869a0a83

      SHA1

      e30c9e197f0e9643969a7c4d4ce759f3724c4e56

      SHA256

      9127171760e91482149f3dcb835bd2896e6e2dd83a83b5bcbbbe2068da11db91

      SHA512

      4490e80135eb19f4d32145e66248531f19d5a359e662c48e7e0e77fe8804dcfbd275caf0c5c7f7066d4e5eaf04512a1ddc3fd12fc699974f15c2d071723c4101

    • C:\Windows\Microsoft777\setup.msi
      Filesize

      5.2MB

      MD5

      38817a0a333ea9d46d72a4ca474f8e03

      SHA1

      4188718462a8e2c85d904b065a9fac602c0e194f

      SHA256

      4ff14ad66ca1a136bc3a72750d91ddaf5927c8eaf106f9c383442dca0a812b47

      SHA512

      a041f248e0846589446adf0bd7a813c1d743efece6dc200feb4f059bf252322095d445d56d02717a544b8521849a7b1119b168d607db745440d2cd2b987f977c

    • C:\Windows\Microsoft777\sorry.exe
      Filesize

      840KB

      MD5

      092fd2e08c599a8d4659bb4647cd53c0

      SHA1

      058cdc66abf3b34a09d83c0bcf03c99cd65a6806

      SHA256

      8617d193fb46ca516aa9f5fa38bb8335b92e6d016c382a9a5f5601d9c506ad9f

      SHA512

      bdd9fe6560dc75f1bdd229037d20edaaaafc86bdc4e4703f45c575fa423ccbe4628567315a50142f497c295f3a1d276b798fce6aa24841c83bea4dd23424b79d

    • C:\Windows\Microsoft777\sorry.exe
      Filesize

      840KB

      MD5

      092fd2e08c599a8d4659bb4647cd53c0

      SHA1

      058cdc66abf3b34a09d83c0bcf03c99cd65a6806

      SHA256

      8617d193fb46ca516aa9f5fa38bb8335b92e6d016c382a9a5f5601d9c506ad9f

      SHA512

      bdd9fe6560dc75f1bdd229037d20edaaaafc86bdc4e4703f45c575fa423ccbe4628567315a50142f497c295f3a1d276b798fce6aa24841c83bea4dd23424b79d

    • C:\Windows\Microsoft777\start.exe
      Filesize

      839KB

      MD5

      756974a4c907f2cb8053a3e5ef3f61d4

      SHA1

      c42f3922584bf89c75f4c232ad1aa59c91fb4298

      SHA256

      c98d7b9490933987f84f77952d6dbe5d77331abf2d604e43db8f28a60917de92

      SHA512

      f5059efcaad4068046ea5248b697eee2cacdf48775ff746d4a7c91e826c2d8c77ebb00b6e88fbae0b510bfc8308a958fbda74ac3802bd1930696d7ce6e756d61

    • C:\Windows\Microsoft777\start.exe
      Filesize

      839KB

      MD5

      756974a4c907f2cb8053a3e5ef3f61d4

      SHA1

      c42f3922584bf89c75f4c232ad1aa59c91fb4298

      SHA256

      c98d7b9490933987f84f77952d6dbe5d77331abf2d604e43db8f28a60917de92

      SHA512

      f5059efcaad4068046ea5248b697eee2cacdf48775ff746d4a7c91e826c2d8c77ebb00b6e88fbae0b510bfc8308a958fbda74ac3802bd1930696d7ce6e756d61

    • C:\Windows\Microsoft777\vopros.exe
      Filesize

      839KB

      MD5

      b3db041c2a2c537ede3d9d1a8a3339fa

      SHA1

      a2eda9d10571dbecd9cc480ad58d430ee73400c4

      SHA256

      b7243be292f82a4c529ca1800361e197991aece3cb3272084cad61274fc22ebb

      SHA512

      6238d211f2b598ffbc82c1bfb8e7b7a4d94b5f88114170c57f0552de4ad60ebee147b112f4111e6e7d3b4f12193f4f6171abc8abc947cff54bf9976e03ab5182

    • C:\Windows\Microsoft777\vopros.exe
      Filesize

      839KB

      MD5

      b3db041c2a2c537ede3d9d1a8a3339fa

      SHA1

      a2eda9d10571dbecd9cc480ad58d430ee73400c4

      SHA256

      b7243be292f82a4c529ca1800361e197991aece3cb3272084cad61274fc22ebb

      SHA512

      6238d211f2b598ffbc82c1bfb8e7b7a4d94b5f88114170c57f0552de4ad60ebee147b112f4111e6e7d3b4f12193f4f6171abc8abc947cff54bf9976e03ab5182

    • memory/808-136-0x0000000000000000-mapping.dmp
    • memory/1824-141-0x0000000000000000-mapping.dmp
    • memory/2348-150-0x0000000000000000-mapping.dmp
    • memory/2660-142-0x0000000000000000-mapping.dmp
    • memory/3188-149-0x0000000000000000-mapping.dmp
    • memory/3292-153-0x0000000000000000-mapping.dmp
    • memory/3308-152-0x0000000000000000-mapping.dmp
    • memory/3508-132-0x0000000000000000-mapping.dmp
    • memory/3900-151-0x0000000000000000-mapping.dmp
    • memory/4280-145-0x0000000000000000-mapping.dmp
    • memory/4680-139-0x0000000000000000-mapping.dmp