Analysis
-
max time kernel
97s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
17/03/2023, 03:52
Static task
static1
Behavioral task
behavioral1
Sample
_9GdMlF68jkgpj.scr
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
_9GdMlF68jkgpj.scr
Resource
win10v2004-20230220-en
General
-
Target
_9GdMlF68jkgpj.scr
-
Size
1.2MB
-
MD5
239cb4e09811dc08015ff37b8c000d18
-
SHA1
13ac922dc29fd0dc066d4dcadf1547570b9df632
-
SHA256
f3570854e996624ece2b16c62a29450958662a61f9b361e6c0527d84a1018df5
-
SHA512
ae18413fc26c546088c9b9e6539d3089f468aad096fa58a26fd601c66d4983edbff9ca395d0eb8ac58c460c237603b0510352ac9ee4c6e548f728ec9171ae213
-
SSDEEP
24576:H+AXohz6RNt+mbPgXKvbGixEhfskGkc9WwlbPjXSYc1:eA4O+m64Co79j/
Malware Config
Extracted
https://pastebin.com/raw/vNcCt60A
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 37 2972 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation _9GdMlF68jkgpj.scr Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation service.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 2272 service.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ _9GdMlF68jkgpj.scr Key created \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000_Classes\Local Settings service.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2972 powershell.exe 2972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2972 powershell.exe Token: SeIncreaseQuotaPrivilege 2972 powershell.exe Token: SeSecurityPrivilege 2972 powershell.exe Token: SeTakeOwnershipPrivilege 2972 powershell.exe Token: SeLoadDriverPrivilege 2972 powershell.exe Token: SeSystemProfilePrivilege 2972 powershell.exe Token: SeSystemtimePrivilege 2972 powershell.exe Token: SeProfSingleProcessPrivilege 2972 powershell.exe Token: SeIncBasePriorityPrivilege 2972 powershell.exe Token: SeCreatePagefilePrivilege 2972 powershell.exe Token: SeBackupPrivilege 2972 powershell.exe Token: SeRestorePrivilege 2972 powershell.exe Token: SeShutdownPrivilege 2972 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeSystemEnvironmentPrivilege 2972 powershell.exe Token: SeRemoteShutdownPrivilege 2972 powershell.exe Token: SeUndockPrivilege 2972 powershell.exe Token: SeManageVolumePrivilege 2972 powershell.exe Token: 33 2972 powershell.exe Token: 34 2972 powershell.exe Token: 35 2972 powershell.exe Token: 36 2972 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4644 wrote to memory of 2272 4644 _9GdMlF68jkgpj.scr 85 PID 4644 wrote to memory of 2272 4644 _9GdMlF68jkgpj.scr 85 PID 4644 wrote to memory of 2272 4644 _9GdMlF68jkgpj.scr 85 PID 2272 wrote to memory of 3256 2272 service.exe 88 PID 2272 wrote to memory of 3256 2272 service.exe 88 PID 2272 wrote to memory of 3256 2272 service.exe 88 PID 3256 wrote to memory of 2972 3256 WScript.exe 89 PID 3256 wrote to memory of 2972 3256 WScript.exe 89 PID 3256 wrote to memory of 2972 3256 WScript.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\_9GdMlF68jkgpj.scr"C:\Users\Admin\AppData\Local\Temp\_9GdMlF68jkgpj.scr" /S1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\service.exe"C:\Users\Admin\AppData\Local\Temp\service.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\config.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Unrestricted -nologo -command .\service.ps14⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD5a5871da9a2df94e7f9e631b8d88db6f2
SHA10fe4a2d4ee43f0ddd04fdf6fcf18ea157f197b6b
SHA256c3da432bc28fc4cd5346b0b1350217dbc1fb5939dd3436a1a1415d5f5a4c821d
SHA5124c31e60bd2d823eec6f3c83973b0845c104632006877e3960ff3c7abc69b05f41d09a2dcede557d642b5e74a128800dfd543f2f88026a1400172ec4ea850084c
-
Filesize
949B
MD58a97b217587bf21df5b6be29428a1251
SHA133bc1ad54acc40f29d1b09767811c4a9f779f9a5
SHA256ac975c8129b58f138e0f9880d5d63e6ca9e350c875e09a6dd5c16b40eaa9ea0d
SHA512944c4fbbb3e92afad4cb4fc9f675cbe0b12ff3ef371fa1a5acdffb8489d7c7dde6e2cb8c2a1e194db9eba8e7c74db82b91ceaa40bc3f189924adaeae01cc2409
-
Filesize
386KB
MD583a748c4bd0aa98bf58704d1fa2e5aca
SHA172f6af30c3764389bc04ba5bb9619b73a85c9406
SHA2561fb90118cf42b52cff9c2f7a91a5bef156984dcd67d4e44fc7f1cb541b39010d
SHA5129311ffa268fb082c4b8926f41c64ff36784e0e000dad8eb4c11736a72b3867d68e7f68b35ae1d9ac859eeba2461f2dd0bd61d7ac53cfc000a285c20824e2b300
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
283KB
MD5c801ed2ca1f4f204ca5d28a6ab366949
SHA1781f35df9b44560982623ef0259a05fbf99b8fcc
SHA256c83bb3ba68f3f4fde63abea1a95a89566c4a8b75bac40d47b8733a1dac0d1658
SHA5122d910f09aaeaf0ad6e769f5148ce61f4d284468da1f109434602e2e4c7ddd567d41cd6dae95aba72133dc77fcf35d9814be6c645d05f40d8268ab9036adce45b
-
Filesize
283KB
MD5c801ed2ca1f4f204ca5d28a6ab366949
SHA1781f35df9b44560982623ef0259a05fbf99b8fcc
SHA256c83bb3ba68f3f4fde63abea1a95a89566c4a8b75bac40d47b8733a1dac0d1658
SHA5122d910f09aaeaf0ad6e769f5148ce61f4d284468da1f109434602e2e4c7ddd567d41cd6dae95aba72133dc77fcf35d9814be6c645d05f40d8268ab9036adce45b
-
Filesize
283KB
MD5c801ed2ca1f4f204ca5d28a6ab366949
SHA1781f35df9b44560982623ef0259a05fbf99b8fcc
SHA256c83bb3ba68f3f4fde63abea1a95a89566c4a8b75bac40d47b8733a1dac0d1658
SHA5122d910f09aaeaf0ad6e769f5148ce61f4d284468da1f109434602e2e4c7ddd567d41cd6dae95aba72133dc77fcf35d9814be6c645d05f40d8268ab9036adce45b