Analysis
-
max time kernel
91s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2023 11:44
Static task
static1
Behavioral task
behavioral1
Sample
7b9bb413f70473b65af5164a696f357451d06b2fd8cd44726cb3887de2e8b433.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7b9bb413f70473b65af5164a696f357451d06b2fd8cd44726cb3887de2e8b433.exe
Resource
win10v2004-20220812-en
General
-
Target
7b9bb413f70473b65af5164a696f357451d06b2fd8cd44726cb3887de2e8b433.exe
-
Size
1.5MB
-
MD5
34beaa69b367754e9cf8a6a9371edf5c
-
SHA1
e380cbaff884da11ea08c4916018f46bd569dde0
-
SHA256
7b9bb413f70473b65af5164a696f357451d06b2fd8cd44726cb3887de2e8b433
-
SHA512
92e1a74cd9d81153367dbefc46f95cc598cf49dc7ff6cf14e18c1eb906f773187d08fcecd60251ae58884c3d1d8b8b52b2a9a88bca919d6a928196544544fbae
-
SSDEEP
24576:Ooi2Q9NXw2/wPOjdGxYqfw+Jwz/S/6RZs8nVW6k5JHkARt7DBAqnF:O3Tq24GjdGSgw+W7SCRnVQTEQ/BA8
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 7b9bb413f70473b65af5164a696f357451d06b2fd8cd44726cb3887de2e8b433.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 3892 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 100 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3712 7b9bb413f70473b65af5164a696f357451d06b2fd8cd44726cb3887de2e8b433.exe Token: SeDebugPrivilege 100 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3712 wrote to memory of 1600 3712 7b9bb413f70473b65af5164a696f357451d06b2fd8cd44726cb3887de2e8b433.exe 82 PID 3712 wrote to memory of 1600 3712 7b9bb413f70473b65af5164a696f357451d06b2fd8cd44726cb3887de2e8b433.exe 82 PID 3712 wrote to memory of 1600 3712 7b9bb413f70473b65af5164a696f357451d06b2fd8cd44726cb3887de2e8b433.exe 82 PID 1600 wrote to memory of 5004 1600 cmd.exe 84 PID 1600 wrote to memory of 5004 1600 cmd.exe 84 PID 1600 wrote to memory of 5004 1600 cmd.exe 84 PID 1600 wrote to memory of 100 1600 cmd.exe 85 PID 1600 wrote to memory of 100 1600 cmd.exe 85 PID 1600 wrote to memory of 100 1600 cmd.exe 85 PID 1600 wrote to memory of 3892 1600 cmd.exe 86 PID 1600 wrote to memory of 3892 1600 cmd.exe 86 PID 1600 wrote to memory of 3892 1600 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b9bb413f70473b65af5164a696f357451d06b2fd8cd44726cb3887de2e8b433.exe"C:\Users\Admin\AppData\Local\Temp\7b9bb413f70473b65af5164a696f357451d06b2fd8cd44726cb3887de2e8b433.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp1146.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:5004
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 37123⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:100
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3892
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD513d9062f8bca9b1cfe09ae30939f4b5d
SHA1e05228b16bfc35ccfa187766e3723ecc52138c1f
SHA2569308018cbb2adb3824db52857d1c2a132b94ecb31799a84df625c1e1112043e0
SHA5127391e355e0d348de76cbbf41bef2050c5a9a495d3847f932933ccad70d25b61f5901000efe491668a5eb545e80e1721303ca2e2238fa13c9d110ced89d49e296