Analysis
-
max time kernel
153s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 02:14
Static task
static1
Behavioral task
behavioral1
Sample
ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a.exe
Resource
win10v2004-20220812-en
General
-
Target
ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a.exe
-
Size
538KB
-
MD5
4548b65eaeb941cd7f7158822186175f
-
SHA1
4dbd941669aa82a48cd5dffddb2b0e7857307575
-
SHA256
ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a
-
SHA512
95048a1ac8c649df8d4e0115b6113b7e892bde117d87cf46b1156832fd555c89b8351b18fb1e35772682dabd552974d1995401b7220f952b35507cec3d256a90
-
SSDEEP
12288:6Yhcq8xzZTkQ4DDfO+lDp5QBooT3oDznHbUl0il67L5:BhcTZTaDfXNQCrPbGa/5
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a.exe -
Executes dropped EXE 1 IoCs
pid Process 4964 s6195.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini s6195.exe File opened for modification C:\Windows\assembly\Desktop.ini s6195.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly s6195.exe File created C:\Windows\assembly\Desktop.ini s6195.exe File opened for modification C:\Windows\assembly\Desktop.ini s6195.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 228 4752 WerFault.exe 78 -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4752 ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a.exe 4752 ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a.exe 4964 s6195.exe 4964 s6195.exe 4964 s6195.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4964 s6195.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4964 s6195.exe 4964 s6195.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4752 wrote to memory of 4964 4752 ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a.exe 79 PID 4752 wrote to memory of 4964 4752 ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a.exe"C:\Users\Admin\AppData\Local\Temp\ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks computer location settings
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\n6195\s6195.exe"C:\Users\Admin\AppData\Local\Temp\n6195\s6195.exe" ins.exe /h 776ca7.api.socdn.com /e 12909154 /u 86b50b47-aa9f-11e3-8a58-80c16e6f498c /v "C:\Users\Admin\AppData\Local\Temp\ad738cf10ea0abbb1324d5ad28d1a7f4120f22bb8ae8362a26ddf5e19fcecd2a.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 38442⤵
- Program crash
PID:228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4752 -ip 47521⤵PID:4972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
343KB
MD5902701a61af886f3eeb1e6654f1b22b8
SHA1e259ed942458578fb894addc655565fb665bc534
SHA256d2141dda259b880e2b2484614f42cf1e29bbb04aa33729d374b804ea0d405d00
SHA512ad1115168a6d2df9f5c0ea6633264085204fa63daa617b3e802c11ba82b65eb3f215953118fd37a3b7ae0d8be609948bd98800b2570c8f77505ac147182ec7e3
-
Filesize
343KB
MD5902701a61af886f3eeb1e6654f1b22b8
SHA1e259ed942458578fb894addc655565fb665bc534
SHA256d2141dda259b880e2b2484614f42cf1e29bbb04aa33729d374b804ea0d405d00
SHA512ad1115168a6d2df9f5c0ea6633264085204fa63daa617b3e802c11ba82b65eb3f215953118fd37a3b7ae0d8be609948bd98800b2570c8f77505ac147182ec7e3