Analysis
-
max time kernel
150s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2022 16:44
Static task
static1
Behavioral task
behavioral1
Sample
b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a.exe
Resource
win10v2004-20221111-en
General
-
Target
b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a.exe
-
Size
342KB
-
MD5
baf1fee0e938380ab16d67d8fcec4b40
-
SHA1
8fa87c7eff5b3a70a4b857475fc3ae505af0547f
-
SHA256
b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a
-
SHA512
27ac9a727fdf117ee778be622ced752263f21ba5d33167faa8ea00508a99c1e2d3b776e8327c85a2a0f0e3d2e537fdff6fcf81d3ffc23531a62fca6b4a9a20d2
-
SSDEEP
6144:YibqI59PpOPf201/z7pZu7SJvAXxUaW+:YibqI59Pk2cb7pYCoXxUO
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3188 PreLoad.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a.exe -
Loads dropped DLL 2 IoCs
pid Process 3188 PreLoad.exe 3188 PreLoad.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ICSharpCode.SharpZipLib.dll b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a.exe File created C:\Windows\PreLoad.exe b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a.exe File created C:\Windows\ZZ.zip PreLoad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3188 PreLoad.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4652 b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a.exe 4652 b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a.exe 4652 b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4652 wrote to memory of 3188 4652 b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a.exe 91 PID 4652 wrote to memory of 3188 4652 b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a.exe 91 PID 4652 wrote to memory of 3188 4652 b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a.exe"C:\Users\Admin\AppData\Local\Temp\b656f6f681a35a8b91ca3159374f42d0fc54a33986eb49119e5dbdb4b515f87a.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\PreLoad.exe"C:\Windows\PreLoad.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196KB
MD5c8164876b6f66616d68387443621510c
SHA17a9df9c25d49690b6a3c451607d311a866b131f4
SHA25640b3d590f95191f3e33e5d00e534fa40f823d9b1bb2a9afe05f139c4e0a3af8d
SHA51244a6accc70c312a16d0e533d3287e380997c5e5d610dbeaa14b2dbb5567f2c41253b895c9817ecd96c85d286795bbe6ab35fd2352fddd9d191669a2fb0774bc4
-
Filesize
196KB
MD5c8164876b6f66616d68387443621510c
SHA17a9df9c25d49690b6a3c451607d311a866b131f4
SHA25640b3d590f95191f3e33e5d00e534fa40f823d9b1bb2a9afe05f139c4e0a3af8d
SHA51244a6accc70c312a16d0e533d3287e380997c5e5d610dbeaa14b2dbb5567f2c41253b895c9817ecd96c85d286795bbe6ab35fd2352fddd9d191669a2fb0774bc4
-
Filesize
196KB
MD5c8164876b6f66616d68387443621510c
SHA17a9df9c25d49690b6a3c451607d311a866b131f4
SHA25640b3d590f95191f3e33e5d00e534fa40f823d9b1bb2a9afe05f139c4e0a3af8d
SHA51244a6accc70c312a16d0e533d3287e380997c5e5d610dbeaa14b2dbb5567f2c41253b895c9817ecd96c85d286795bbe6ab35fd2352fddd9d191669a2fb0774bc4
-
Filesize
17KB
MD56cd6061f8f90110f3358a6fc47a9eb6e
SHA1d47e199423c41c136212920ae75d8fc132954256
SHA25660eebc6991d11b317ef3e32faf38e2ac5b67f8f410540bd0fcac88d04a0af624
SHA512817ca8bc0b1d19475f407cd11bd1f64bf1d25b2acff670518144214afd319d39f9f9794830e6deda3bca6978126012d99b56e95ced08dee495bf88ba8afcc757
-
Filesize
17KB
MD56cd6061f8f90110f3358a6fc47a9eb6e
SHA1d47e199423c41c136212920ae75d8fc132954256
SHA25660eebc6991d11b317ef3e32faf38e2ac5b67f8f410540bd0fcac88d04a0af624
SHA512817ca8bc0b1d19475f407cd11bd1f64bf1d25b2acff670518144214afd319d39f9f9794830e6deda3bca6978126012d99b56e95ced08dee495bf88ba8afcc757