Analysis
-
max time kernel
167s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 15:49
Static task
static1
Behavioral task
behavioral1
Sample
868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe
Resource
win10v2004-20221111-en
General
-
Target
868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe
-
Size
999KB
-
MD5
6a64f58c435d14c0321158f786e9f678
-
SHA1
569ac424bfc990ae89befdb160eaaf2eb00ac630
-
SHA256
868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788
-
SHA512
ea93c57fb06fe229a402ad90d03354faf648a501de467c148bbdaa48ad9663a8c6c6103ec2f3db367014e1e693ea9087f7bd168b4f0cfbe240d9060701ed3dad
-
SSDEEP
24576:Xtb20pkaCqT5TBWgNQ7axv9i3d/soW6A:UVg5tQ7axI3eP5
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
server.exeprogram.exesvchost.exepid process 3268 server.exe 5060 program.exe 3128 svchost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
server.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a2b2eed38adf2ef6969163ed40a2f666 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\a2b2eed38adf2ef6969163ed40a2f666 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
svchost.exedescription pid process Token: SeDebugPrivilege 3128 svchost.exe Token: 33 3128 svchost.exe Token: SeIncBasePriorityPrivilege 3128 svchost.exe Token: 33 3128 svchost.exe Token: SeIncBasePriorityPrivilege 3128 svchost.exe Token: 33 3128 svchost.exe Token: SeIncBasePriorityPrivilege 3128 svchost.exe Token: 33 3128 svchost.exe Token: SeIncBasePriorityPrivilege 3128 svchost.exe Token: 33 3128 svchost.exe Token: SeIncBasePriorityPrivilege 3128 svchost.exe Token: 33 3128 svchost.exe Token: SeIncBasePriorityPrivilege 3128 svchost.exe Token: 33 3128 svchost.exe Token: SeIncBasePriorityPrivilege 3128 svchost.exe Token: 33 3128 svchost.exe Token: SeIncBasePriorityPrivilege 3128 svchost.exe Token: 33 3128 svchost.exe Token: SeIncBasePriorityPrivilege 3128 svchost.exe Token: 33 3128 svchost.exe Token: SeIncBasePriorityPrivilege 3128 svchost.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exepid process 4336 868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe 4336 868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe 4336 868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe 4336 868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exepid process 4336 868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe 4336 868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe 4336 868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe 4336 868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exeserver.exesvchost.exedescription pid process target process PID 4336 wrote to memory of 3268 4336 868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe server.exe PID 4336 wrote to memory of 3268 4336 868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe server.exe PID 4336 wrote to memory of 3268 4336 868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe server.exe PID 4336 wrote to memory of 5060 4336 868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe program.exe PID 4336 wrote to memory of 5060 4336 868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe program.exe PID 4336 wrote to memory of 5060 4336 868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe program.exe PID 3268 wrote to memory of 3128 3268 server.exe svchost.exe PID 3268 wrote to memory of 3128 3268 server.exe svchost.exe PID 3268 wrote to memory of 3128 3268 server.exe svchost.exe PID 3128 wrote to memory of 4500 3128 svchost.exe netsh.exe PID 3128 wrote to memory of 4500 3128 svchost.exe netsh.exe PID 3128 wrote to memory of 4500 3128 svchost.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe"C:\Users\Admin\AppData\Local\Temp\868ef975f2fce5e2058a7097ea6dd3c2bb21a56a8d59207033319eb4a4259788.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\server.exeC:\Users\Admin\AppData\Local\Temp/server.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:4500
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\program.exeC:\Users\Admin\AppData\Local\Temp/program.exe2⤵
- Executes dropped EXE
PID:5060
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5dd6d4ea36559e221090f50de0f16d0be
SHA1637d15ae51af9df427f1266a091d32df9de3d53b
SHA2563832bca42f6ebb9d369101912f396299a5201f01e8d9e41654efcad0016611da
SHA512d8b9b03eac12affbb4e2b227755ac59cfc364b39f47ee9255a2e04671987184ffbc2b86fb376b3ef7e021407e50cd7f21d3cfcc4b50ff2d5e485aeb1adfc14e8
-
Filesize
20KB
MD5dd6d4ea36559e221090f50de0f16d0be
SHA1637d15ae51af9df427f1266a091d32df9de3d53b
SHA2563832bca42f6ebb9d369101912f396299a5201f01e8d9e41654efcad0016611da
SHA512d8b9b03eac12affbb4e2b227755ac59cfc364b39f47ee9255a2e04671987184ffbc2b86fb376b3ef7e021407e50cd7f21d3cfcc4b50ff2d5e485aeb1adfc14e8
-
Filesize
170KB
MD575d6ce915360568ef5d42f5e40dd4d05
SHA122469a08d341541e517eda3eda24b5af343eb991
SHA2563ffec8f445ded9f2f5d5675162114213df85dae29bf3bd55aae99423601955d2
SHA512984b1fb8213e451a5ff7b592dcbca418a0c33e043194626e8496a068229a4ba37ddbc3cfe12ef941c727dfa2e09513b343fe74738fa98953d755d75d9b3b4208
-
Filesize
170KB
MD575d6ce915360568ef5d42f5e40dd4d05
SHA122469a08d341541e517eda3eda24b5af343eb991
SHA2563ffec8f445ded9f2f5d5675162114213df85dae29bf3bd55aae99423601955d2
SHA512984b1fb8213e451a5ff7b592dcbca418a0c33e043194626e8496a068229a4ba37ddbc3cfe12ef941c727dfa2e09513b343fe74738fa98953d755d75d9b3b4208
-
Filesize
170KB
MD575d6ce915360568ef5d42f5e40dd4d05
SHA122469a08d341541e517eda3eda24b5af343eb991
SHA2563ffec8f445ded9f2f5d5675162114213df85dae29bf3bd55aae99423601955d2
SHA512984b1fb8213e451a5ff7b592dcbca418a0c33e043194626e8496a068229a4ba37ddbc3cfe12ef941c727dfa2e09513b343fe74738fa98953d755d75d9b3b4208
-
Filesize
170KB
MD575d6ce915360568ef5d42f5e40dd4d05
SHA122469a08d341541e517eda3eda24b5af343eb991
SHA2563ffec8f445ded9f2f5d5675162114213df85dae29bf3bd55aae99423601955d2
SHA512984b1fb8213e451a5ff7b592dcbca418a0c33e043194626e8496a068229a4ba37ddbc3cfe12ef941c727dfa2e09513b343fe74738fa98953d755d75d9b3b4208