Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
01/12/2022, 18:14
Static task
static1
Behavioral task
behavioral1
Sample
c293d2e1d0206fe81ce2ee83d9f626bfe511d4a51c78a1ab6be4c22f26f9601a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c293d2e1d0206fe81ce2ee83d9f626bfe511d4a51c78a1ab6be4c22f26f9601a.exe
Resource
win10v2004-20220901-en
General
-
Target
c293d2e1d0206fe81ce2ee83d9f626bfe511d4a51c78a1ab6be4c22f26f9601a.exe
-
Size
40KB
-
MD5
07f5745cdf036527b7d9a03ec41f585a
-
SHA1
1bed17f3a7ba3bef477c3125b0024a7a5f81b4fc
-
SHA256
c293d2e1d0206fe81ce2ee83d9f626bfe511d4a51c78a1ab6be4c22f26f9601a
-
SHA512
d88a09675333cc36192fca1cda96ded1a3086b2d7f6d1caf395d3a4b534ed16c8c8e09e70f85ed910d224aca9d89c0c69f3e2080852b8eea8bf9a4ab6baea272
-
SSDEEP
768:N/GSmf5cR6JpLe0RxmGbNaHb7atmZ0LRmN60VBAl2csci:pGSmf5ByG0GbNeXSmZYmc0olal
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4880 system.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4900 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation c293d2e1d0206fe81ce2ee83d9f626bfe511d4a51c78a1ab6be4c22f26f9601a.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\12ce4e06a81e8d54fd01d9b762f1b1bb.exe system.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\12ce4e06a81e8d54fd01d9b762f1b1bb.exe system.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\12ce4e06a81e8d54fd01d9b762f1b1bb = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\system.exe\" .." system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\12ce4e06a81e8d54fd01d9b762f1b1bb = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\system.exe\" .." system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe 4880 system.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4880 system.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2012 wrote to memory of 4880 2012 c293d2e1d0206fe81ce2ee83d9f626bfe511d4a51c78a1ab6be4c22f26f9601a.exe 81 PID 2012 wrote to memory of 4880 2012 c293d2e1d0206fe81ce2ee83d9f626bfe511d4a51c78a1ab6be4c22f26f9601a.exe 81 PID 2012 wrote to memory of 4880 2012 c293d2e1d0206fe81ce2ee83d9f626bfe511d4a51c78a1ab6be4c22f26f9601a.exe 81 PID 4880 wrote to memory of 4900 4880 system.exe 82 PID 4880 wrote to memory of 4900 4880 system.exe 82 PID 4880 wrote to memory of 4900 4880 system.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\c293d2e1d0206fe81ce2ee83d9f626bfe511d4a51c78a1ab6be4c22f26f9601a.exe"C:\Users\Admin\AppData\Local\Temp\c293d2e1d0206fe81ce2ee83d9f626bfe511d4a51c78a1ab6be4c22f26f9601a.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\system.exe"C:\Users\Admin\AppData\Local\Temp\system.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\system.exe" "system.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4900
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD507f5745cdf036527b7d9a03ec41f585a
SHA11bed17f3a7ba3bef477c3125b0024a7a5f81b4fc
SHA256c293d2e1d0206fe81ce2ee83d9f626bfe511d4a51c78a1ab6be4c22f26f9601a
SHA512d88a09675333cc36192fca1cda96ded1a3086b2d7f6d1caf395d3a4b534ed16c8c8e09e70f85ed910d224aca9d89c0c69f3e2080852b8eea8bf9a4ab6baea272
-
Filesize
40KB
MD507f5745cdf036527b7d9a03ec41f585a
SHA11bed17f3a7ba3bef477c3125b0024a7a5f81b4fc
SHA256c293d2e1d0206fe81ce2ee83d9f626bfe511d4a51c78a1ab6be4c22f26f9601a
SHA512d88a09675333cc36192fca1cda96ded1a3086b2d7f6d1caf395d3a4b534ed16c8c8e09e70f85ed910d224aca9d89c0c69f3e2080852b8eea8bf9a4ab6baea272