Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
16-03-2023 06:47
Static task
static1
Behavioral task
behavioral1
Sample
URGENT REGUEST.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
URGENT REGUEST.exe
Resource
win10v2004-20230220-en
General
-
Target
URGENT REGUEST.exe
-
Size
1.3MB
-
MD5
374f701da5f081b20a7d31f509200d45
-
SHA1
0c7f5c87e22d6f836f3857b768e45562ca715f7a
-
SHA256
13c4ed220256fb2dfb95631c042d9eadf977bd2dc5e4aa0898ab99bd16d33ef7
-
SHA512
139a3c672f9968304a06ba8bad39ca2fd560aada5e64946566d1f283f0c9dbad10436323b01adc08eb6ec2a6703306ae93b6c356567d021660d830928db71396
-
SSDEEP
24576:sdNlhF5RDdMkri7YqTUk0l4VsIzj7BXUcZrG5Y0MCh8riI:g5YY2VG4VrBkcZrG5nMCU
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation URGENT REGUEST.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1128 set thread context of 2880 1128 URGENT REGUEST.exe 95 PID 2880 set thread context of 3160 2880 RegSvcs.exe 29 PID 4140 set thread context of 3160 4140 NETSTAT.EXE 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4688 3828 WerFault.exe 99 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4188 schtasks.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4140 NETSTAT.EXE -
description ioc Process Key created \Registry\User\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 1128 URGENT REGUEST.exe 1128 URGENT REGUEST.exe 4056 powershell.exe 2880 RegSvcs.exe 2880 RegSvcs.exe 2880 RegSvcs.exe 2880 RegSvcs.exe 2880 RegSvcs.exe 2880 RegSvcs.exe 2880 RegSvcs.exe 2880 RegSvcs.exe 4056 powershell.exe 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3160 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2880 RegSvcs.exe 2880 RegSvcs.exe 2880 RegSvcs.exe 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE 4140 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1128 URGENT REGUEST.exe Token: SeDebugPrivilege 4056 powershell.exe Token: SeDebugPrivilege 2880 RegSvcs.exe Token: SeDebugPrivilege 4140 NETSTAT.EXE Token: SeShutdownPrivilege 3160 Explorer.EXE Token: SeCreatePagefilePrivilege 3160 Explorer.EXE Token: SeShutdownPrivilege 3160 Explorer.EXE Token: SeCreatePagefilePrivilege 3160 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1128 wrote to memory of 4056 1128 URGENT REGUEST.exe 91 PID 1128 wrote to memory of 4056 1128 URGENT REGUEST.exe 91 PID 1128 wrote to memory of 4056 1128 URGENT REGUEST.exe 91 PID 1128 wrote to memory of 4188 1128 URGENT REGUEST.exe 93 PID 1128 wrote to memory of 4188 1128 URGENT REGUEST.exe 93 PID 1128 wrote to memory of 4188 1128 URGENT REGUEST.exe 93 PID 1128 wrote to memory of 2880 1128 URGENT REGUEST.exe 95 PID 1128 wrote to memory of 2880 1128 URGENT REGUEST.exe 95 PID 1128 wrote to memory of 2880 1128 URGENT REGUEST.exe 95 PID 1128 wrote to memory of 2880 1128 URGENT REGUEST.exe 95 PID 1128 wrote to memory of 2880 1128 URGENT REGUEST.exe 95 PID 1128 wrote to memory of 2880 1128 URGENT REGUEST.exe 95 PID 3160 wrote to memory of 4140 3160 Explorer.EXE 96 PID 3160 wrote to memory of 4140 3160 Explorer.EXE 96 PID 3160 wrote to memory of 4140 3160 Explorer.EXE 96 PID 4140 wrote to memory of 3828 4140 NETSTAT.EXE 99 PID 4140 wrote to memory of 3828 4140 NETSTAT.EXE 99 PID 4140 wrote to memory of 3828 4140 NETSTAT.EXE 99
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Users\Admin\AppData\Local\Temp\URGENT REGUEST.exe"C:\Users\Admin\AppData\Local\Temp\URGENT REGUEST.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KQpFFfEqQXzcn.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KQpFFfEqQXzcn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2904.tmp"3⤵
- Creates scheduled task(s)
PID:4188
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:3828
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3828 -s 1564⤵
- Program crash
PID:4688
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 448 -p 3828 -ip 38281⤵PID:5092
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5fc8ff7b42eafbcbf57d3bed7cf3d5edc
SHA1046f64850083fd24d8458bdb75ed9b09623a8b33
SHA256dd688ed8abe6f9118010139a421a9f6b32107c990b00c77b23c09556eb81c42c
SHA512585b1db49ff83e4115e873c87122c8234f1dacee8df974c8bbf2b9d41536ef3bb9e1479ad9ce02fcdb8eacb9b0b9a1dcfbc2902b416c6d6cde18b0c4f93e04e0