Analysis
-
max time kernel
153s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2022 00:58
Static task
static1
Behavioral task
behavioral1
Sample
95b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
95b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873.exe
Resource
win10v2004-20221111-en
General
-
Target
95b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873.exe
-
Size
48KB
-
MD5
368c9fd1dd9e0a09df5fb9927953cbe0
-
SHA1
20c356107c3c62ed22882bb1e256bcaa4c89dffe
-
SHA256
95b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873
-
SHA512
0b7d54f7c4760819b786e902017be4fbb8563c8f7e4f876b33dabe7561d3a5f8535c76321db666de7b563cc9c658f29c5b2bb476ba7672b1695e4e308725e5b9
-
SSDEEP
768:/7iwZAYLgeRyhLQzFJr1o4zRtUVsdmdrdfq/g2/P5QbKrxfWHQpqsbmpsPHJ:/7iwZgahMdrdfd+AS10QpqsyeHJ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3132 svchost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1484 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 95b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ba4c12bee3027d94da5c81db2d196bfd.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ba4c12bee3027d94da5c81db2d196bfd.exe svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ba4c12bee3027d94da5c81db2d196bfd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ba4c12bee3027d94da5c81db2d196bfd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 4980 95b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe 3132 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4980 95b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873.exe Token: SeDebugPrivilege 3132 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4980 wrote to memory of 3132 4980 95b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873.exe 86 PID 4980 wrote to memory of 3132 4980 95b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873.exe 86 PID 4980 wrote to memory of 3132 4980 95b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873.exe 86 PID 3132 wrote to memory of 1484 3132 svchost.exe 87 PID 3132 wrote to memory of 1484 3132 svchost.exe 87 PID 3132 wrote to memory of 1484 3132 svchost.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\95b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873.exe"C:\Users\Admin\AppData\Local\Temp\95b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1484
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5368c9fd1dd9e0a09df5fb9927953cbe0
SHA120c356107c3c62ed22882bb1e256bcaa4c89dffe
SHA25695b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873
SHA5120b7d54f7c4760819b786e902017be4fbb8563c8f7e4f876b33dabe7561d3a5f8535c76321db666de7b563cc9c658f29c5b2bb476ba7672b1695e4e308725e5b9
-
Filesize
48KB
MD5368c9fd1dd9e0a09df5fb9927953cbe0
SHA120c356107c3c62ed22882bb1e256bcaa4c89dffe
SHA25695b5637c30c95aa89603935a9eef91e2c878eb82db545970c398873c9bfcd873
SHA5120b7d54f7c4760819b786e902017be4fbb8563c8f7e4f876b33dabe7561d3a5f8535c76321db666de7b563cc9c658f29c5b2bb476ba7672b1695e4e308725e5b9