Analysis
-
max time kernel
326s -
max time network
383s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2022 00:49
Static task
static1
Behavioral task
behavioral1
Sample
91417d383e8b10afe9cd444b204ae826d8cd7848c97c1c2a14025c273a251c9a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
91417d383e8b10afe9cd444b204ae826d8cd7848c97c1c2a14025c273a251c9a.exe
Resource
win10v2004-20221111-en
General
-
Target
91417d383e8b10afe9cd444b204ae826d8cd7848c97c1c2a14025c273a251c9a.exe
-
Size
93KB
-
MD5
c83d2d468f682d130bdc0bdb22b914c2
-
SHA1
70d094e459f3b59412fc11be2e6142d666138817
-
SHA256
91417d383e8b10afe9cd444b204ae826d8cd7848c97c1c2a14025c273a251c9a
-
SHA512
b5e019195589f505437bc2fa7b35f9d94df6f1c3e4d15731e893d0a84299785f2aac000a3a4959665644b819ea4c6737f72daffd522cb427747a0b08a9f35aa2
-
SSDEEP
1536:Hh9jFJr6+Uu8WPg1pM2uH2DYdqz9EINY3t:/xZ6+H8W0pM2uH2DYQzVat
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3844 windows.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4788 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation 91417d383e8b10afe9cd444b204ae826d8cd7848c97c1c2a14025c273a251c9a.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecc7c8c51c0850c1ec247c7fd3602f20.exe windows.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecc7c8c51c0850c1ec247c7fd3602f20.exe windows.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ecc7c8c51c0850c1ec247c7fd3602f20 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\windows.exe\" .." windows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ecc7c8c51c0850c1ec247c7fd3602f20 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\windows.exe\" .." windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe 3844 windows.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3844 windows.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4808 wrote to memory of 3844 4808 91417d383e8b10afe9cd444b204ae826d8cd7848c97c1c2a14025c273a251c9a.exe 81 PID 4808 wrote to memory of 3844 4808 91417d383e8b10afe9cd444b204ae826d8cd7848c97c1c2a14025c273a251c9a.exe 81 PID 4808 wrote to memory of 3844 4808 91417d383e8b10afe9cd444b204ae826d8cd7848c97c1c2a14025c273a251c9a.exe 81 PID 3844 wrote to memory of 4788 3844 windows.exe 82 PID 3844 wrote to memory of 4788 3844 windows.exe 82 PID 3844 wrote to memory of 4788 3844 windows.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\91417d383e8b10afe9cd444b204ae826d8cd7848c97c1c2a14025c273a251c9a.exe"C:\Users\Admin\AppData\Local\Temp\91417d383e8b10afe9cd444b204ae826d8cd7848c97c1c2a14025c273a251c9a.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Local\Temp\windows.exe"C:\Users\Admin\AppData\Local\Temp\windows.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\windows.exe" "windows.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4788
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5c83d2d468f682d130bdc0bdb22b914c2
SHA170d094e459f3b59412fc11be2e6142d666138817
SHA25691417d383e8b10afe9cd444b204ae826d8cd7848c97c1c2a14025c273a251c9a
SHA512b5e019195589f505437bc2fa7b35f9d94df6f1c3e4d15731e893d0a84299785f2aac000a3a4959665644b819ea4c6737f72daffd522cb427747a0b08a9f35aa2
-
Filesize
93KB
MD5c83d2d468f682d130bdc0bdb22b914c2
SHA170d094e459f3b59412fc11be2e6142d666138817
SHA25691417d383e8b10afe9cd444b204ae826d8cd7848c97c1c2a14025c273a251c9a
SHA512b5e019195589f505437bc2fa7b35f9d94df6f1c3e4d15731e893d0a84299785f2aac000a3a4959665644b819ea4c6737f72daffd522cb427747a0b08a9f35aa2