Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2023 23:30
Behavioral task
behavioral1
Sample
94b9a662f8f42a25d8546d8e92da803e.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
94b9a662f8f42a25d8546d8e92da803e.exe
Resource
win10v2004-20230220-en
General
-
Target
94b9a662f8f42a25d8546d8e92da803e.exe
-
Size
164KB
-
MD5
94b9a662f8f42a25d8546d8e92da803e
-
SHA1
030940062e7def70b69b4c1c93fc4eaa44449f0f
-
SHA256
e02f76cba9aa4e7c1c8de333af719bcf18e2dfb216b7f363b00e64bfde79616b
-
SHA512
185fbc5da3ea6df42e7e26966acbe904d922114e5d32769e237d8d562d7a08ffbe20d794ddc42a4cbf88948d77818eb166641bc7235ecd30775e1c6f8549a65b
-
SSDEEP
3072:FEwE/wam2GFzsw2PTWEc0FIEb9ik5E4I3:FETfLF5FbH3I3
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation 94b9a662f8f42a25d8546d8e92da803e.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe -
Executes dropped EXE 3 IoCs
pid Process 4364 Client.exe 5012 Client.exe 1792 Client.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Client.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Client.exe\" .." Client.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Client.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Client.exe\" .." Client.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2576 schtasks.exe 4600 schtasks.exe 3068 schtasks.exe 632 schtasks.exe 4216 schtasks.exe 3228 schtasks.exe 1892 schtasks.exe 332 schtasks.exe 1164 schtasks.exe 208 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe 5092 94b9a662f8f42a25d8546d8e92da803e.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 5092 94b9a662f8f42a25d8546d8e92da803e.exe Token: SeDebugPrivilege 1880 94b9a662f8f42a25d8546d8e92da803e.exe Token: SeDebugPrivilege 4364 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: SeDebugPrivilege 5012 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: SeDebugPrivilege 1792 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe Token: 33 4364 Client.exe Token: SeIncBasePriorityPrivilege 4364 Client.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 5092 wrote to memory of 1920 5092 94b9a662f8f42a25d8546d8e92da803e.exe 87 PID 5092 wrote to memory of 1920 5092 94b9a662f8f42a25d8546d8e92da803e.exe 87 PID 5092 wrote to memory of 1920 5092 94b9a662f8f42a25d8546d8e92da803e.exe 87 PID 5092 wrote to memory of 1892 5092 94b9a662f8f42a25d8546d8e92da803e.exe 89 PID 5092 wrote to memory of 1892 5092 94b9a662f8f42a25d8546d8e92da803e.exe 89 PID 5092 wrote to memory of 1892 5092 94b9a662f8f42a25d8546d8e92da803e.exe 89 PID 5092 wrote to memory of 4984 5092 94b9a662f8f42a25d8546d8e92da803e.exe 91 PID 5092 wrote to memory of 4984 5092 94b9a662f8f42a25d8546d8e92da803e.exe 91 PID 5092 wrote to memory of 4984 5092 94b9a662f8f42a25d8546d8e92da803e.exe 91 PID 5092 wrote to memory of 2576 5092 94b9a662f8f42a25d8546d8e92da803e.exe 93 PID 5092 wrote to memory of 2576 5092 94b9a662f8f42a25d8546d8e92da803e.exe 93 PID 5092 wrote to memory of 2576 5092 94b9a662f8f42a25d8546d8e92da803e.exe 93 PID 1880 wrote to memory of 1904 1880 94b9a662f8f42a25d8546d8e92da803e.exe 99 PID 1880 wrote to memory of 1904 1880 94b9a662f8f42a25d8546d8e92da803e.exe 99 PID 1880 wrote to memory of 1904 1880 94b9a662f8f42a25d8546d8e92da803e.exe 99 PID 1880 wrote to memory of 332 1880 94b9a662f8f42a25d8546d8e92da803e.exe 100 PID 1880 wrote to memory of 332 1880 94b9a662f8f42a25d8546d8e92da803e.exe 100 PID 1880 wrote to memory of 332 1880 94b9a662f8f42a25d8546d8e92da803e.exe 100 PID 1880 wrote to memory of 4756 1880 94b9a662f8f42a25d8546d8e92da803e.exe 103 PID 1880 wrote to memory of 4756 1880 94b9a662f8f42a25d8546d8e92da803e.exe 103 PID 1880 wrote to memory of 4756 1880 94b9a662f8f42a25d8546d8e92da803e.exe 103 PID 1880 wrote to memory of 1164 1880 94b9a662f8f42a25d8546d8e92da803e.exe 104 PID 1880 wrote to memory of 1164 1880 94b9a662f8f42a25d8546d8e92da803e.exe 104 PID 1880 wrote to memory of 1164 1880 94b9a662f8f42a25d8546d8e92da803e.exe 104 PID 5092 wrote to memory of 4364 5092 94b9a662f8f42a25d8546d8e92da803e.exe 107 PID 5092 wrote to memory of 4364 5092 94b9a662f8f42a25d8546d8e92da803e.exe 107 PID 5092 wrote to memory of 4364 5092 94b9a662f8f42a25d8546d8e92da803e.exe 107 PID 4364 wrote to memory of 4508 4364 Client.exe 109 PID 4364 wrote to memory of 4508 4364 Client.exe 109 PID 4364 wrote to memory of 4508 4364 Client.exe 109 PID 4364 wrote to memory of 4600 4364 Client.exe 111 PID 4364 wrote to memory of 4600 4364 Client.exe 111 PID 4364 wrote to memory of 4600 4364 Client.exe 111 PID 4364 wrote to memory of 4368 4364 Client.exe 112 PID 4364 wrote to memory of 4368 4364 Client.exe 112 PID 4364 wrote to memory of 4368 4364 Client.exe 112 PID 4364 wrote to memory of 3068 4364 Client.exe 115 PID 4364 wrote to memory of 3068 4364 Client.exe 115 PID 4364 wrote to memory of 3068 4364 Client.exe 115 PID 5012 wrote to memory of 3000 5012 Client.exe 126 PID 5012 wrote to memory of 3000 5012 Client.exe 126 PID 5012 wrote to memory of 3000 5012 Client.exe 126 PID 5012 wrote to memory of 632 5012 Client.exe 128 PID 5012 wrote to memory of 632 5012 Client.exe 128 PID 5012 wrote to memory of 632 5012 Client.exe 128 PID 5012 wrote to memory of 4652 5012 Client.exe 130 PID 5012 wrote to memory of 4652 5012 Client.exe 130 PID 5012 wrote to memory of 4652 5012 Client.exe 130 PID 5012 wrote to memory of 4216 5012 Client.exe 132 PID 5012 wrote to memory of 4216 5012 Client.exe 132 PID 5012 wrote to memory of 4216 5012 Client.exe 132 PID 1792 wrote to memory of 3060 1792 Client.exe 136 PID 1792 wrote to memory of 3060 1792 Client.exe 136 PID 1792 wrote to memory of 3060 1792 Client.exe 136 PID 1792 wrote to memory of 3228 1792 Client.exe 138 PID 1792 wrote to memory of 3228 1792 Client.exe 138 PID 1792 wrote to memory of 3228 1792 Client.exe 138 PID 1792 wrote to memory of 3404 1792 Client.exe 140 PID 1792 wrote to memory of 3404 1792 Client.exe 140 PID 1792 wrote to memory of 3404 1792 Client.exe 140 PID 1792 wrote to memory of 208 1792 Client.exe 142 PID 1792 wrote to memory of 208 1792 Client.exe 142 PID 1792 wrote to memory of 208 1792 Client.exe 142
Processes
-
C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe"C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F2⤵PID:1920
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe" /sc minute /mo 52⤵
- Creates scheduled task(s)
PID:1892
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵PID:4984
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe" /sc minute /mo 12⤵
- Creates scheduled task(s)
PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵PID:4508
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 53⤵
- Creates scheduled task(s)
PID:4600
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵PID:4368
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 13⤵
- Creates scheduled task(s)
PID:3068
-
-
-
C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exeC:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F2⤵PID:1904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe" /sc minute /mo 52⤵
- Creates scheduled task(s)
PID:332
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵PID:4756
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\94b9a662f8f42a25d8546d8e92da803e.exe" /sc minute /mo 12⤵
- Creates scheduled task(s)
PID:1164
-
-
C:\Users\Admin\AppData\Local\Temp\Client.exeC:\Users\Admin\AppData\Local\Temp\Client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F2⤵PID:3000
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 52⤵
- Creates scheduled task(s)
PID:632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵PID:4652
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 12⤵
- Creates scheduled task(s)
PID:4216
-
-
C:\Users\Admin\AppData\Local\Temp\Client.exeC:\Users\Admin\AppData\Local\Temp\Client.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F2⤵PID:3060
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 52⤵
- Creates scheduled task(s)
PID:3228
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵PID:3404
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 12⤵
- Creates scheduled task(s)
PID:208
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\94b9a662f8f42a25d8546d8e92da803e.exe.log
Filesize408B
MD540b0c3caa1b14a4c83e8475c46bf2016
SHA1af9575cda4d842f028d18b17063796a894ecd9d0
SHA25670e88a428d92b6ab5905dac9f324824c4c6f120bc3f385c82b2d12f707a4a867
SHA512916437df737de4b6063b7116b4d148229d4a975eb4046122d47434b81fba06e88e09e5f273ec496c81ef3feecb843ccad20a7a04074224416c1fa9951acbdac7
-
Filesize
408B
MD540b0c3caa1b14a4c83e8475c46bf2016
SHA1af9575cda4d842f028d18b17063796a894ecd9d0
SHA25670e88a428d92b6ab5905dac9f324824c4c6f120bc3f385c82b2d12f707a4a867
SHA512916437df737de4b6063b7116b4d148229d4a975eb4046122d47434b81fba06e88e09e5f273ec496c81ef3feecb843ccad20a7a04074224416c1fa9951acbdac7
-
Filesize
164KB
MD594b9a662f8f42a25d8546d8e92da803e
SHA1030940062e7def70b69b4c1c93fc4eaa44449f0f
SHA256e02f76cba9aa4e7c1c8de333af719bcf18e2dfb216b7f363b00e64bfde79616b
SHA512185fbc5da3ea6df42e7e26966acbe904d922114e5d32769e237d8d562d7a08ffbe20d794ddc42a4cbf88948d77818eb166641bc7235ecd30775e1c6f8549a65b
-
Filesize
164KB
MD594b9a662f8f42a25d8546d8e92da803e
SHA1030940062e7def70b69b4c1c93fc4eaa44449f0f
SHA256e02f76cba9aa4e7c1c8de333af719bcf18e2dfb216b7f363b00e64bfde79616b
SHA512185fbc5da3ea6df42e7e26966acbe904d922114e5d32769e237d8d562d7a08ffbe20d794ddc42a4cbf88948d77818eb166641bc7235ecd30775e1c6f8549a65b
-
Filesize
164KB
MD594b9a662f8f42a25d8546d8e92da803e
SHA1030940062e7def70b69b4c1c93fc4eaa44449f0f
SHA256e02f76cba9aa4e7c1c8de333af719bcf18e2dfb216b7f363b00e64bfde79616b
SHA512185fbc5da3ea6df42e7e26966acbe904d922114e5d32769e237d8d562d7a08ffbe20d794ddc42a4cbf88948d77818eb166641bc7235ecd30775e1c6f8549a65b
-
Filesize
164KB
MD594b9a662f8f42a25d8546d8e92da803e
SHA1030940062e7def70b69b4c1c93fc4eaa44449f0f
SHA256e02f76cba9aa4e7c1c8de333af719bcf18e2dfb216b7f363b00e64bfde79616b
SHA512185fbc5da3ea6df42e7e26966acbe904d922114e5d32769e237d8d562d7a08ffbe20d794ddc42a4cbf88948d77818eb166641bc7235ecd30775e1c6f8549a65b
-
Filesize
164KB
MD594b9a662f8f42a25d8546d8e92da803e
SHA1030940062e7def70b69b4c1c93fc4eaa44449f0f
SHA256e02f76cba9aa4e7c1c8de333af719bcf18e2dfb216b7f363b00e64bfde79616b
SHA512185fbc5da3ea6df42e7e26966acbe904d922114e5d32769e237d8d562d7a08ffbe20d794ddc42a4cbf88948d77818eb166641bc7235ecd30775e1c6f8549a65b