Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 15:04
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20220812-en
General
-
Target
file.exe
-
Size
5.6MB
-
MD5
1c529d2b38ddc8c476963dbd8de63c13
-
SHA1
f123b3c241d711a548128b46dc7d9131cc1495b2
-
SHA256
1ab1cd39206ddc80f69e1d23a9eb93bba5907bc08c444309cb3a1193479c165d
-
SHA512
1e8254387b9498ff719b93deff49e90d320edcd8c127d184059da0df6690ceadf9bf35e955b99214b1252835d97e1534965e44577b0a968622f6c8c9ae7344f4
-
SSDEEP
98304:ioeOLqgIsUIvgxEBYAb3HV3Lw6i++NrQ9/mH+HThNwa5rLmHyqIKuRUdB9mNvzPl:UOhIpIJB/3HpNMvchNRmr8RMB9yl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4776 file.tmp -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation file.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 3536 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3536 taskkill.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1572 wrote to memory of 4776 1572 file.exe 81 PID 1572 wrote to memory of 4776 1572 file.exe 81 PID 1572 wrote to memory of 4776 1572 file.exe 81 PID 4776 wrote to memory of 1984 4776 file.tmp 82 PID 4776 wrote to memory of 1984 4776 file.tmp 82 PID 4776 wrote to memory of 1984 4776 file.tmp 82 PID 4776 wrote to memory of 3536 4776 file.tmp 84 PID 4776 wrote to memory of 3536 4776 file.tmp 84 PID 4776 wrote to memory of 3536 4776 file.tmp 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\is-MO60S.tmp\file.tmp"C:\Users\Admin\AppData\Local\Temp\is-MO60S.tmp\file.tmp" /SL5="$8005E,5229553,434176,C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /tn "Quick Driver Updater_launcher" /f3⤵PID:1984
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im "qdu.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5ee929489c15d67d6aeef4a5e4c8adc46
SHA19657f1cff1b16970a221340115b3b4b6afd59619
SHA256ba35d7431cbb0f002c79f2c92369b1e1fbe6efba96e4ab1ce2ab046a562af699
SHA5120cc77768eaaef3d8db7377fc1f82f2fe5f3da565a17a406da65992db8af797b04df0d5cb592f5789276f96d3e50ccc052c779771d7808dc748b94779057e5f4c