Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01/12/2022, 03:34
Static task
static1
Behavioral task
behavioral1
Sample
724f8520d99a55f5c75d3ca2f459b52666b1f17b251ba68b263074c81c12e1cd.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
724f8520d99a55f5c75d3ca2f459b52666b1f17b251ba68b263074c81c12e1cd.exe
Resource
win10v2004-20220812-en
General
-
Target
724f8520d99a55f5c75d3ca2f459b52666b1f17b251ba68b263074c81c12e1cd.exe
-
Size
60KB
-
MD5
c55ab28ce79cad1eed364855a04cb730
-
SHA1
ec41a439f453bab0d9d5a674cd2ebbfb1dbe050a
-
SHA256
724f8520d99a55f5c75d3ca2f459b52666b1f17b251ba68b263074c81c12e1cd
-
SHA512
ec4b7b6e75504887c8c9968df99af357cd6b859bac8772b7afb2107e3c2a3a362604daadf2d7711dc3d635d23d9ce63fbc898a0236bf41aae0b11b7281b2f050
-
SSDEEP
768:E/RdnCmIJNy9J6eBj4nQNMYOgULYHga2M5LgPKC5FKjcy6+KKKKKKKKKKKKKKiKf:KCmIPy/zBUQlPULYHga2M52/5a6OJ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4396 Scren Recorder.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 5076 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 724f8520d99a55f5c75d3ca2f459b52666b1f17b251ba68b263074c81c12e1cd.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c026ff79f4b24e68f2235c04b1b26cc1.exe Scren Recorder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c026ff79f4b24e68f2235c04b1b26cc1.exe Scren Recorder.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c026ff79f4b24e68f2235c04b1b26cc1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Scren Recorder.exe\" .." Scren Recorder.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\c026ff79f4b24e68f2235c04b1b26cc1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Scren Recorder.exe\" .." Scren Recorder.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe 4396 Scren Recorder.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4396 Scren Recorder.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4740 wrote to memory of 4396 4740 724f8520d99a55f5c75d3ca2f459b52666b1f17b251ba68b263074c81c12e1cd.exe 79 PID 4740 wrote to memory of 4396 4740 724f8520d99a55f5c75d3ca2f459b52666b1f17b251ba68b263074c81c12e1cd.exe 79 PID 4740 wrote to memory of 4396 4740 724f8520d99a55f5c75d3ca2f459b52666b1f17b251ba68b263074c81c12e1cd.exe 79 PID 4396 wrote to memory of 5076 4396 Scren Recorder.exe 80 PID 4396 wrote to memory of 5076 4396 Scren Recorder.exe 80 PID 4396 wrote to memory of 5076 4396 Scren Recorder.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\724f8520d99a55f5c75d3ca2f459b52666b1f17b251ba68b263074c81c12e1cd.exe"C:\Users\Admin\AppData\Local\Temp\724f8520d99a55f5c75d3ca2f459b52666b1f17b251ba68b263074c81c12e1cd.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\Scren Recorder.exe"C:\Users\Admin\AppData\Local\Temp\Scren Recorder.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Scren Recorder.exe" "Scren Recorder.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:5076
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5c55ab28ce79cad1eed364855a04cb730
SHA1ec41a439f453bab0d9d5a674cd2ebbfb1dbe050a
SHA256724f8520d99a55f5c75d3ca2f459b52666b1f17b251ba68b263074c81c12e1cd
SHA512ec4b7b6e75504887c8c9968df99af357cd6b859bac8772b7afb2107e3c2a3a362604daadf2d7711dc3d635d23d9ce63fbc898a0236bf41aae0b11b7281b2f050
-
Filesize
60KB
MD5c55ab28ce79cad1eed364855a04cb730
SHA1ec41a439f453bab0d9d5a674cd2ebbfb1dbe050a
SHA256724f8520d99a55f5c75d3ca2f459b52666b1f17b251ba68b263074c81c12e1cd
SHA512ec4b7b6e75504887c8c9968df99af357cd6b859bac8772b7afb2107e3c2a3a362604daadf2d7711dc3d635d23d9ce63fbc898a0236bf41aae0b11b7281b2f050