Analysis
-
max time kernel
153s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 23:41
Behavioral task
behavioral1
Sample
ae95cbcd84f05a668d517b15ad010d25a0452bfc3c860a90d2a76d8e452c9565.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
ae95cbcd84f05a668d517b15ad010d25a0452bfc3c860a90d2a76d8e452c9565.exe
Resource
win10v2004-20220812-en
General
-
Target
ae95cbcd84f05a668d517b15ad010d25a0452bfc3c860a90d2a76d8e452c9565.exe
-
Size
281KB
-
MD5
379cbaf3f9c2cb1fa8c722fc5d05713f
-
SHA1
45b7c970e0f5218dab690ef2844dc06713af573a
-
SHA256
ae95cbcd84f05a668d517b15ad010d25a0452bfc3c860a90d2a76d8e452c9565
-
SHA512
c60a98209b32803d4cb95694441f25cc3c36f031f5ee7a358ce381953c69fd95d378d8ccb6c4ef89bd0c2eb775328b17619919e616ef8f0be7a4e08a6cf3c610
-
SSDEEP
6144:Tr5JM1TxY5DDneK73ELADcxVmO88fSbUbI9hiu:TeTyDnewCADwI8f2UE9
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1700 Server.exe 4124 explorer.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 3500 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation ae95cbcd84f05a668d517b15ad010d25a0452bfc3c860a90d2a76d8e452c9565.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Server.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\08f4dc96bbb7af09d1a37fe35c75a42f.exe explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\08f4dc96bbb7af09d1a37fe35c75a42f.exe explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\08f4dc96bbb7af09d1a37fe35c75a42f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\explorer.exe\" .." explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\08f4dc96bbb7af09d1a37fe35c75a42f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\explorer.exe\" .." explorer.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini Server.exe File opened for modification C:\Windows\assembly\Desktop.ini Server.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly Server.exe File created C:\Windows\assembly\Desktop.ini Server.exe File opened for modification C:\Windows\assembly\Desktop.ini Server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe 4124 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1700 Server.exe Token: SeDebugPrivilege 4124 explorer.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5044 wrote to memory of 1700 5044 ae95cbcd84f05a668d517b15ad010d25a0452bfc3c860a90d2a76d8e452c9565.exe 80 PID 5044 wrote to memory of 1700 5044 ae95cbcd84f05a668d517b15ad010d25a0452bfc3c860a90d2a76d8e452c9565.exe 80 PID 5044 wrote to memory of 1700 5044 ae95cbcd84f05a668d517b15ad010d25a0452bfc3c860a90d2a76d8e452c9565.exe 80 PID 1700 wrote to memory of 4124 1700 Server.exe 81 PID 1700 wrote to memory of 4124 1700 Server.exe 81 PID 1700 wrote to memory of 4124 1700 Server.exe 81 PID 4124 wrote to memory of 3500 4124 explorer.exe 82 PID 4124 wrote to memory of 3500 4124 explorer.exe 82 PID 4124 wrote to memory of 3500 4124 explorer.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae95cbcd84f05a668d517b15ad010d25a0452bfc3c860a90d2a76d8e452c9565.exe"C:\Users\Admin\AppData\Local\Temp\ae95cbcd84f05a668d517b15ad010d25a0452bfc3c860a90d2a76d8e452c9565.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\explorer.exe"C:\Users\Admin\AppData\Local\Temp\explorer.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\explorer.exe" "explorer.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:3500
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
232KB
MD56adb8010a43fb2bae648dff6633a9d78
SHA1171e83edb252e600946ab38c78a009e43d2468bb
SHA25643bd2a56c307f0889e3ae2ac2b05a975534e48c8831693e68340c41f739494ac
SHA51247a9719e4da2b745aab757bd0c453c26b96629bdbd3270af775dc961b775e4c63e54bbe9566d85b49e1cb6f0615af5659f576ba38f9490c0876a9d5e1f58b1a8
-
Filesize
232KB
MD56adb8010a43fb2bae648dff6633a9d78
SHA1171e83edb252e600946ab38c78a009e43d2468bb
SHA25643bd2a56c307f0889e3ae2ac2b05a975534e48c8831693e68340c41f739494ac
SHA51247a9719e4da2b745aab757bd0c453c26b96629bdbd3270af775dc961b775e4c63e54bbe9566d85b49e1cb6f0615af5659f576ba38f9490c0876a9d5e1f58b1a8
-
Filesize
232KB
MD56adb8010a43fb2bae648dff6633a9d78
SHA1171e83edb252e600946ab38c78a009e43d2468bb
SHA25643bd2a56c307f0889e3ae2ac2b05a975534e48c8831693e68340c41f739494ac
SHA51247a9719e4da2b745aab757bd0c453c26b96629bdbd3270af775dc961b775e4c63e54bbe9566d85b49e1cb6f0615af5659f576ba38f9490c0876a9d5e1f58b1a8
-
Filesize
232KB
MD56adb8010a43fb2bae648dff6633a9d78
SHA1171e83edb252e600946ab38c78a009e43d2468bb
SHA25643bd2a56c307f0889e3ae2ac2b05a975534e48c8831693e68340c41f739494ac
SHA51247a9719e4da2b745aab757bd0c453c26b96629bdbd3270af775dc961b775e4c63e54bbe9566d85b49e1cb6f0615af5659f576ba38f9490c0876a9d5e1f58b1a8